starting build "a65d8544-e151-4c9f-8fab-577240f1d414" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 09665408fcc1: Waiting Step #0: 1fb60f76380f: Waiting Step #0: 643b93c5a493: Waiting Step #0: 512c6bb36969: Waiting Step #0: c75b5213d1e6: Waiting Step #0: b8df1e8c820b: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: 471f435a1c08: Waiting Step #0: eb6497a150eb: Waiting Step #0: 73b63ae67252: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 4e0ebe252713: Waiting Step #0: a210141399dc: Waiting Step #0: 552a7107d98a: Waiting Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_aranges.covreport... Step #1: / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_crc.covreport... Step #1: / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_crc_32.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_debug_addr_access.covreport... Step #1: / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_debug_str.covreport... Step #1: / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_debuglink.covreport... Step #1: / [0/33 files][ 0.0 B/ 36.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu.covreport... Step #1: / [0/33 files][528.0 KiB/ 36.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_attrs.covreport... Step #1: / [0/33 files][528.0 KiB/ 36.5 MiB] 1% Done / [1/33 files][923.9 KiB/ 36.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_attrs_loclist.covreport... Step #1: / [1/33 files][923.9 KiB/ 36.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_e.covreport... Step #1: / [2/33 files][ 1.2 MiB/ 36.5 MiB] 3% Done / [2/33 files][ 1.2 MiB/ 36.5 MiB] 3% Done / [3/33 files][ 2.1 MiB/ 36.5 MiB] 5% Done / [4/33 files][ 2.8 MiB/ 36.5 MiB] 7% Done / [5/33 files][ 3.1 MiB/ 36.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_e_print.covreport... Step #1: / [5/33 files][ 3.1 MiB/ 36.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_info1.covreport... Step #1: / [5/33 files][ 3.1 MiB/ 36.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_offset.covreport... Step #1: / [5/33 files][ 3.1 MiB/ 36.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_die_cu_print.covreport... Step #1: / [5/33 files][ 3.3 MiB/ 36.5 MiB] 9% Done / [6/33 files][ 4.1 MiB/ 36.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_dnames.covreport... Step #1: / [6/33 files][ 5.9 MiB/ 36.5 MiB] 16% Done / [7/33 files][ 7.4 MiB/ 36.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_findfuncbypc.covreport... Step #1: / [7/33 files][ 7.4 MiB/ 36.5 MiB] 20% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_gdbindex.covreport... Step #1: / [7/33 files][ 8.2 MiB/ 36.5 MiB] 22% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_globals.covreport... Step #1: / [7/33 files][ 9.4 MiB/ 36.5 MiB] 25% Done / [8/33 files][ 9.4 MiB/ 36.5 MiB] 25% Done / [9/33 files][ 10.6 MiB/ 36.5 MiB] 29% Done / [10/33 files][ 10.6 MiB/ 36.5 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_gnu_index.covreport... Step #1: / [10/33 files][ 10.6 MiB/ 36.5 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_init_b.covreport... Step #1: / [10/33 files][ 10.6 MiB/ 36.5 MiB] 29% Done / [11/33 files][ 12.2 MiB/ 36.5 MiB] 33% Done - Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_init_binary.covreport... Step #1: - [11/33 files][ 13.0 MiB/ 36.5 MiB] 35% Done - [12/33 files][ 13.8 MiB/ 36.5 MiB] 37% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_init_path.covreport... Step #1: - [12/33 files][ 14.1 MiB/ 36.5 MiB] 38% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_macro_dwarf4.covreport... Step #1: - [12/33 files][ 14.9 MiB/ 36.5 MiB] 40% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_macro_dwarf5.covreport... Step #1: - [12/33 files][ 15.1 MiB/ 36.5 MiB] 41% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_rng.covreport... Step #1: - [12/33 files][ 15.4 MiB/ 36.5 MiB] 42% Done - [13/33 files][ 15.5 MiB/ 36.5 MiB] 42% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_set_frame_all.covreport... Step #1: - [13/33 files][ 15.5 MiB/ 36.5 MiB] 42% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_showsectgrp.covreport... Step #1: - [13/33 files][ 15.5 MiB/ 36.5 MiB] 42% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_srcfiles.covreport... Step #1: - [13/33 files][ 15.5 MiB/ 36.5 MiB] 42% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_simplereader_tu.covreport... Step #1: - [13/33 files][ 15.5 MiB/ 36.5 MiB] 42% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_str_offsets.covreport... Step #1: - [13/33 files][ 16.0 MiB/ 36.5 MiB] 43% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_stack_frame_access.covreport... Step #1: - [13/33 files][ 16.0 MiB/ 36.5 MiB] 43% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_tie.covreport... Step #1: - [13/33 files][ 16.2 MiB/ 36.5 MiB] 44% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250221/fuzz_xuindex.covreport... Step #1: - [13/33 files][ 16.2 MiB/ 36.5 MiB] 44% Done - [14/33 files][ 17.1 MiB/ 36.5 MiB] 46% Done - [15/33 files][ 17.9 MiB/ 36.5 MiB] 49% Done - [16/33 files][ 20.1 MiB/ 36.5 MiB] 54% Done - [17/33 files][ 21.1 MiB/ 36.5 MiB] 57% Done - [18/33 files][ 23.6 MiB/ 36.5 MiB] 64% Done - [19/33 files][ 25.1 MiB/ 36.5 MiB] 68% Done - [20/33 files][ 25.2 MiB/ 36.5 MiB] 69% Done - [21/33 files][ 26.1 MiB/ 36.5 MiB] 71% Done - [22/33 files][ 26.2 MiB/ 36.5 MiB] 71% Done - [23/33 files][ 26.5 MiB/ 36.5 MiB] 72% Done - [24/33 files][ 27.0 MiB/ 36.5 MiB] 74% Done - [25/33 files][ 27.8 MiB/ 36.5 MiB] 76% Done - [26/33 files][ 29.5 MiB/ 36.5 MiB] 80% Done - [27/33 files][ 30.1 MiB/ 36.5 MiB] 82% Done - [28/33 files][ 31.8 MiB/ 36.5 MiB] 87% Done - [29/33 files][ 31.9 MiB/ 36.5 MiB] 87% Done - [30/33 files][ 32.6 MiB/ 36.5 MiB] 89% Done - [31/33 files][ 32.6 MiB/ 36.5 MiB] 89% Done - [32/33 files][ 35.3 MiB/ 36.5 MiB] 96% Done - [33/33 files][ 36.5 MiB/ 36.5 MiB] 100% Done Step #1: Operation completed over 33 objects/36.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 37460 Step #2: -rw-r--r-- 1 root root 946115 Feb 21 10:05 fuzz_aranges.covreport Step #2: -rw-r--r-- 1 root root 3110 Feb 21 10:05 fuzz_crc.covreport Step #2: -rw-r--r-- 1 root root 732465 Feb 21 10:05 fuzz_crc_32.covreport Step #2: -rw-r--r-- 1 root root 734389 Feb 21 10:05 fuzz_debug_str.covreport Step #2: -rw-r--r-- 1 root root 799977 Feb 21 10:05 fuzz_debug_addr_access.covreport Step #2: -rw-r--r-- 1 root root 770849 Feb 21 10:05 fuzz_debuglink.covreport Step #2: -rw-r--r-- 1 root root 1614920 Feb 21 10:05 fuzz_die_cu.covreport Step #2: -rw-r--r-- 1 root root 1872552 Feb 21 10:05 fuzz_die_cu_attrs.covreport Step #2: -rw-r--r-- 1 root root 1656782 Feb 21 10:05 fuzz_die_cu_e.covreport Step #2: -rw-r--r-- 1 root root 2033375 Feb 21 10:05 fuzz_die_cu_attrs_loclist.covreport Step #2: -rw-r--r-- 1 root root 1684927 Feb 21 10:05 fuzz_die_cu_e_print.covreport Step #2: -rw-r--r-- 1 root root 1671733 Feb 21 10:05 fuzz_die_cu_info1.covreport Step #2: -rw-r--r-- 1 root root 1690422 Feb 21 10:05 fuzz_die_cu_print.covreport Step #2: -rw-r--r-- 1 root root 920907 Feb 21 10:05 fuzz_dnames.covreport Step #2: -rw-r--r-- 1 root root 1652992 Feb 21 10:05 fuzz_die_cu_offset.covreport Step #2: -rw-r--r-- 1 root root 2262705 Feb 21 10:05 fuzz_findfuncbypc.covreport Step #2: -rw-r--r-- 1 root root 798456 Feb 21 10:05 fuzz_gdbindex.covreport Step #2: -rw-r--r-- 1 root root 717313 Feb 21 10:05 fuzz_init_binary.covreport Step #2: -rw-r--r-- 1 root root 1290306 Feb 21 10:05 fuzz_set_frame_all.covreport Step #2: -rw-r--r-- 1 root root 946006 Feb 21 10:05 fuzz_gnu_index.covreport Step #2: -rw-r--r-- 1 root root 1190239 Feb 21 10:05 fuzz_globals.covreport Step #2: -rw-r--r-- 1 root root 725038 Feb 21 10:05 fuzz_init_b.covreport Step #2: -rw-r--r-- 1 root root 814056 Feb 21 10:05 fuzz_macro_dwarf4.covreport Step #2: -rw-r--r-- 1 root root 814713 Feb 21 10:05 fuzz_init_path.covreport Step #2: -rw-r--r-- 1 root root 811486 Feb 21 10:05 fuzz_str_offsets.covreport Step #2: -rw-r--r-- 1 root root 720530 Feb 21 10:05 fuzz_xuindex.covreport Step #2: -rw-r--r-- 1 root root 867723 Feb 21 10:05 fuzz_rng.covreport Step #2: -rw-r--r-- 1 root root 723144 Feb 21 10:05 fuzz_tie.covreport Step #2: -rw-r--r-- 1 root root 1971536 Feb 21 10:05 fuzz_macro_dwarf5.covreport Step #2: -rw-r--r-- 1 root root 742926 Feb 21 10:05 fuzz_showsectgrp.covreport Step #2: -rw-r--r-- 1 root root 46874 Feb 21 10:05 fuzz_simplereader_tu.covreport Step #2: -rw-r--r-- 1 root root 1669752 Feb 21 10:05 fuzz_stack_frame_access.covreport Step #2: -rw-r--r-- 1 root root 2393168 Feb 21 10:05 fuzz_srcfiles.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: bdf125cfc8ec: Pulling fs layer Step #4: aa322f9d5179: Waiting Step #4: dde9b3807101: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: ed7ec7eeb8fb: Waiting Step #4: 58dcb60388c1: Pulling fs layer Step #4: fcd3b4f5fe45: Waiting Step #4: 84249ace8dd9: Waiting Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 88e3f27d7c68: Waiting Step #4: b48628b9660b: Waiting Step #4: 560589aab225: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: aff0ac00717e: Waiting Step #4: 3b1039f9896d: Waiting Step #4: 03589768b946: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: bdf125cfc8ec: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 74524f23875e: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 8328a6d3718e: Waiting Step #4: b33bd0575475: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: dde9b3807101: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 74524f23875e: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev Step #4: ---> Running in ac079788a60b Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container ac079788a60b Step #4: ---> b4ca8a0b0d61 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf Step #4: ---> Running in 8613729f0200 Step #4: Cloning into '/src/libdwarf'... Step #4: Removing intermediate container 8613729f0200 Step #4: ---> 28dba2964f2d Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples Step #4: ---> Running in 2f679f340500 Step #4: Cloning into '/src/libdwarf-binary-samples'... Step #4: Removing intermediate container 2f679f340500 Step #4: ---> 05258b19f6b4 Step #4: Step 5/6 : WORKDIR libdwarf Step #4: ---> Running in 38ab26a968ae Step #4: Removing intermediate container 38ab26a968ae Step #4: ---> d263c2ec17f1 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 03ce97a06af2 Step #4: Successfully built 03ce97a06af2 Step #4: Successfully tagged gcr.io/oss-fuzz/libdwarf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRNNoUO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples Step #5 - "srcmap": + cd /src/libdwarf-binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30 Step #5 - "srcmap": + jq_inplace /tmp/fileRNNoUO '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1nde59 Step #5 - "srcmap": + cat /tmp/fileRNNoUO Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": + mv /tmp/file1nde59 /tmp/fileRNNoUO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf Step #5 - "srcmap": + cd /src/libdwarf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b118891af36938b187d95a7b6d03179b33cd6adc Step #5 - "srcmap": + jq_inplace /tmp/fileRNNoUO '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "b118891af36938b187d95a7b6d03179b33cd6adc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedZTQYH Step #5 - "srcmap": + cat /tmp/fileRNNoUO Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "b118891af36938b187d95a7b6d03179b33cd6adc" }' Step #5 - "srcmap": + mv /tmp/filedZTQYH /tmp/fileRNNoUO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRNNoUO Step #5 - "srcmap": + rm /tmp/fileRNNoUO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libdwarf-binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples", Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libdwarf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code", Step #5 - "srcmap": "rev": "b118891af36938b187d95a7b6d03179b33cd6adc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 33% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1060 B/58.2 kB 2%] 100% [Working] Fetched 469 kB in 1s (503 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20256 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 91.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 103.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 76.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 92.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 161.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 140.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 96.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 156.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 101.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 142.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 218.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 146.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 160.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 93.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 151.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 162.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=353b96ac8e77137ef8305dc15e5ea047452ad995362d522a5bc98c9e73f1f5fa Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-u2f775zr/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:29.420 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.093 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.093 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.093 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.094 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.094 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.094 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.095 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.095 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.095 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.095 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.096 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.096 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.096 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.097 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.097 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.097 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.097 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.097 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.098 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.098 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.098 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.098 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.099 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.100 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.100 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.100 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.100 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.101 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.102 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.102 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.102 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.102 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.102 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.103 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.103 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.103 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.103 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.104 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.104 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.104 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.104 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.104 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.105 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.105 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.105 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.105 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.105 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.106 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.106 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.106 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.106 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.106 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.107 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.107 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.107 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.107 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.107 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.108 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.108 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.108 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.108 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.109 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.109 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.109 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.109 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.109 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.110 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.110 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.110 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.110 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.242 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.615 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.639 INFO oss_fuzz - analyse_folder: Found 373 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.639 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.639 INFO oss_fuzz - process_c_project: Found 373 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.639 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.639 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.648 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.654 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.659 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.665 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.671 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.676 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.682 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.687 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.693 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.698 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.704 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.709 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.714 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.720 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.725 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.730 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.736 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.741 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.747 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.752 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.758 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.763 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.768 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.774 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.779 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.785 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.790 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.796 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.802 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.808 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.813 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.818 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.823 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.829 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.834 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.839 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.845 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.850 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.856 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.861 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.866 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.872 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.877 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.882 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.888 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.893 INFO datatypes - __init__: Processing /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.898 INFO datatypes - __init__: Processing /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.906 INFO datatypes - __init__: Processing /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.914 INFO datatypes - __init__: Processing /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.922 INFO datatypes - __init__: Processing /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.928 INFO datatypes - __init__: Processing /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.939 INFO datatypes - __init__: Processing /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.953 INFO datatypes - __init__: Processing /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.964 INFO datatypes - __init__: Processing /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.972 INFO datatypes - __init__: Processing /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.981 INFO datatypes - __init__: Processing /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.987 INFO datatypes - __init__: Processing /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:30.994 INFO datatypes - __init__: Processing /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.000 INFO datatypes - __init__: Processing /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.007 INFO datatypes - __init__: Processing /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.013 INFO datatypes - __init__: Processing /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.020 INFO datatypes - __init__: Processing /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.032 INFO datatypes - __init__: Processing /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.037 INFO datatypes - __init__: Processing /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.049 INFO datatypes - __init__: Processing /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.054 INFO datatypes - __init__: Processing /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.070 INFO datatypes - __init__: Processing /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.077 INFO datatypes - __init__: Processing /src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.108 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char ad_prefixname[MAX_NAME_LEN]; /* short name */ Step #6 - "compile-libfuzzer-introspector-x86_64": char ad_name[MAX_NAME_LEN]; /* short name */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned ad_value; /* value */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Original spot in array. Lets us guarantee a stable sort. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned ad_original_position; Step #6 - "compile-libfuzzer-introspector-x86_64": } array_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*compfn)(const void *,const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.119 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.127 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.135 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.144 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.178 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.183 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.189 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.195 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.207 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.232 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.240 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.251 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.257 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct macdef_entry_s macdef_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct macfile_entry_s macfile_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.263 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.270 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.279 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.285 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.305 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.323 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.329 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.334 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.340 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.351 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.358 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Bool bFlag; /* General flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; /* Generic name */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr key; /* Used for binary search, the key Step #6 - "compile-libfuzzer-introspector-x86_64": is either a pc address or a DIE offset Step #6 - "compile-libfuzzer-introspector-x86_64": depending on which bucket table is in use. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr base; /* Used for base address */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr low; /* Used for Low PC */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr high; /* Used for High PC */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Bucket_Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bucket { Step #6 - "compile-libfuzzer-introspector-x86_64": int nEntries; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long b_number; Step #6 - "compile-libfuzzer-introspector-x86_64": Bucket_Data Entries[BUCKET_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct bucket *pNext; Step #6 - "compile-libfuzzer-introspector-x86_64": } Bucket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int kind; /* Kind of bucket */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long bg_number; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr lower; /* Lower value for data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr upper; /* Upper value for data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bucket_Data *pFirst; /* First sentinel */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bucket_Data *pLast; /* Last sentinel */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bucket *pHead; /* First bucket in set */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bucket *pTail; /* Last bucket in set */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Bucket_Group; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.364 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.370 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.376 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.391 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.398 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.408 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.413 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.419 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.424 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.430 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.445 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.451 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.458 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.465 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.473 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.479 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.488 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.493 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.502 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.508 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.514 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.521 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.531 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.537 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.543 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum /* Dwarf_Check_Categories */ { Step #6 - "compile-libfuzzer-introspector-x86_64": abbrev_code_result, Step #6 - "compile-libfuzzer-introspector-x86_64": pubname_attr_result, Step #6 - "compile-libfuzzer-introspector-x86_64": reloc_offset_result, Step #6 - "compile-libfuzzer-introspector-x86_64": attr_tag_result, Step #6 - "compile-libfuzzer-introspector-x86_64": tag_tree_result, Step #6 - "compile-libfuzzer-introspector-x86_64": type_offset_result, Step #6 - "compile-libfuzzer-introspector-x86_64": decl_file_result, Step #6 - "compile-libfuzzer-introspector-x86_64": ranges_result, Step #6 - "compile-libfuzzer-introspector-x86_64": lines_result, Step #6 - "compile-libfuzzer-introspector-x86_64": aranges_result, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Harmless errors are errors detected inside libdwarf but Step #6 - "compile-libfuzzer-introspector-x86_64": not reported via DW_DLE_ERROR returns because the errors Step #6 - "compile-libfuzzer-introspector-x86_64": won't really affect client code. The 'harmless' errors Step #6 - "compile-libfuzzer-introspector-x86_64": are reported and otherwise ignored. It is difficult to report Step #6 - "compile-libfuzzer-introspector-x86_64": the error when the error is noticed by libdwarf, the error Step #6 - "compile-libfuzzer-introspector-x86_64": is reported at a later time. Step #6 - "compile-libfuzzer-introspector-x86_64": The other errors dwarfdump reports are also generally harmless Step #6 - "compile-libfuzzer-introspector-x86_64": but are detected by dwarfdump so it's possble to report the Step #6 - "compile-libfuzzer-introspector-x86_64": error as soon as the error is discovered. */ Step #6 - "compile-libfuzzer-introspector-x86_64": harmless_result, Step #6 - "compile-libfuzzer-introspector-x86_64": fde_duplication, Step #6 - "compile-libfuzzer-introspector-x86_64": frames_result, Step #6 - "compile-libfuzzer-introspector-x86_64": locations_result, Step #6 - "compile-libfuzzer-introspector-x86_64": names_result, Step #6 - "compile-libfuzzer-introspector-x86_64": abbreviations_result, Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_constants_result, Step #6 - "compile-libfuzzer-introspector-x86_64": di_gaps_result, Step #6 - "compile-libfuzzer-introspector-x86_64": forward_decl_result, Step #6 - "compile-libfuzzer-introspector-x86_64": self_references_result, Step #6 - "compile-libfuzzer-introspector-x86_64": attr_encoding_result, Step #6 - "compile-libfuzzer-introspector-x86_64": duplicated_attributes_result, Step #6 - "compile-libfuzzer-introspector-x86_64": total_check_result, Step #6 - "compile-libfuzzer-introspector-x86_64": attr_formclass_result, Step #6 - "compile-libfuzzer-introspector-x86_64": check_functions_result, Step #6 - "compile-libfuzzer-introspector-x86_64": LAST_CATEGORY /* Must be last */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Check_Categories; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.551 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.557 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.588 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct anc { Step #6 - "compile-libfuzzer-introspector-x86_64": struct anc *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *item; Step #6 - "compile-libfuzzer-introspector-x86_64": } a_name_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int checks; Step #6 - "compile-libfuzzer-introspector-x86_64": int errors; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Check_Result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Bool verified; Step #6 - "compile-libfuzzer-introspector-x86_64": a_name_chain *cu_list; Step #6 - "compile-libfuzzer-introspector-x86_64": a_name_chain *cu_last; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Check_Result results[LAST_CATEGORY]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Compiler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.594 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.603 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.617 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.631 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.637 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.646 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Off die_off; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Off range_off; Step #6 - "compile-libfuzzer-introspector-x86_64": } Range_Array_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.655 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.686 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.692 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.700 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.706 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.711 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long esb_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long esb_unsigned; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.717 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.726 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_preorder, /* Before visit children */ Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_postorder,/* After first children visit, before last */ Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_endorder, /* After visit of children, last visit */ Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": DW_VISIT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.732 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.739 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.744 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.750 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.755 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.763 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LoHiPc_s LoHiPc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *(*encoding_type_func) Step #6 - "compile-libfuzzer-introspector-x86_64": (unsigned,int doprintingonerr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.772 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Three_Key_Entry_s Three_Key_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.778 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.790 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.795 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.803 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.809 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.822 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.832 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.847 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.857 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.867 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.873 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.879 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.885 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.891 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.914 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.932 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.939 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.946 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.953 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:31.959 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct attr_encoding { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned entries; /* Attribute occurrences */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned formx; /* Space used by current encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned leb128; /* Space used with LEB128 encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": } a_attr_encoding; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.056 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.063 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.071 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.081 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.089 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.106 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.114 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.121 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char e_ident[EI_NIDENT]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_type,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_machine,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_version,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_entry,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phoff,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shoff,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_ehsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shstrndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_vaddr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_paddr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_filesz,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_memsz,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_align,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_size,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_link,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addralign,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_entsize,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_rel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_addend,4); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_rela; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_value,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_size,4); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_info[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_other[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_shndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_sym; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_tag,4); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_val,4); /* Union in original */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_vaddr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_paddr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_filesz,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_memsz,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_align,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char e_ident[EI_NIDENT]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_type,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_machine,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_version,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_entry,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phoff,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shoff,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_ehsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shstrndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_flags,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_size,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_link,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addralign,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_entsize,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_rel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_addend,8); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_rela; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_info[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_other[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_shndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_value,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_size,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_sym; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_tag,8); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_val,8); /* Union in original */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.129 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.135 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.160 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.167 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.173 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.182 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.188 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.193 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.204 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.224 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.239 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.259 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.267 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct special_filedata_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int f_is_64bit; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small f_object_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned f_pointersize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned f_offsetsize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_filesize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_sectioncount; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sectiondata_s * f_sectarray; Step #6 - "compile-libfuzzer-introspector-x86_64": } special_filedata_internals_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.279 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.285 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.294 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.301 INFO datatypes - __init__: Processing /src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.311 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.318 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.327 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Abbrev_s *Dwarf_P_Abbrev; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.333 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.338 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.344 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.355 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.360 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.368 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Rel_s *Dwarf_P_Rel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Rel_Head_s *Dwarf_P_Rel_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.409 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.417 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.423 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.429 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.435 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.444 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.457 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Die_s* Dwarf_P_Die; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Fde_s* Dwarf_P_Fde; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Dwarf_Unsigned Dwarf_Tag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Marker_s * Dwarf_P_Marker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Relocation_Data_s * Dwarf_Relocation_Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_String_Attr_s * Dwarf_P_String_Attr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*Dwarf_Callback_Func)( Step #6 - "compile-libfuzzer-introspector-x86_64": const char* /*name*/, Step #6 - "compile-libfuzzer-introspector-x86_64": int /*size*/, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned /*type*/, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned /*flags*/, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned /*link*/, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned /*info*/, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned* /*sect_name_index*/, Step #6 - "compile-libfuzzer-introspector-x86_64": void * /*user_data*/, Step #6 - "compile-libfuzzer-introspector-x86_64": int* /*error*/); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Debug_s* Dwarf_P_Debug; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Attribute_s* Dwarf_P_Attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Expr_s* Dwarf_P_Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.470 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Frame_Pgm_s *Dwarf_P_Frame_Pgm; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.476 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.482 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.487 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.505 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.511 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.518 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.523 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char Dwarf_Sbyte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Section_Data_s *Dwarf_P_Section_Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Cie_s *Dwarf_P_Cie; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Debug_Sup_s *Dwarf_P_Debug_Sup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Simple_name_header_s * Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_P_Simple_name_header; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Per_Reloc_Sect_s *Dwarf_P_Per_Reloc_Sect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*_dwarf_pro_reloc_name_func_ptr) (Dwarf_P_Debug dbg, Step #6 - "compile-libfuzzer-introspector-x86_64": int sec_index, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned offset,/* r_offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned symidx, Step #6 - "compile-libfuzzer-introspector-x86_64": enum Dwarf_Rel_Type type, Step #6 - "compile-libfuzzer-introspector-x86_64": int reltarget_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*_dwarf_pro_transform_relocs_func_ptr) Step #6 - "compile-libfuzzer-introspector-x86_64": (Dwarf_P_Debug dbg, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Signed * Step #6 - "compile-libfuzzer-introspector-x86_64": new_sec_count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Dwarf_Ubyte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed short Dwarf_Shalf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Arange_s *Dwarf_P_Arange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Per_Sect_String_Attrs_s * Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_P_Per_Sect_String_Attrs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*_dwarf_pro_reloc_length_func_ptr) (Dwarf_P_Debug dbg, Step #6 - "compile-libfuzzer-introspector-x86_64": int sec_index, Dwarf_Unsigned offset,/* r_offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned start_symidx, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned end_symidx, Step #6 - "compile-libfuzzer-introspector-x86_64": enum Dwarf_Rel_Type type, Step #6 - "compile-libfuzzer-introspector-x86_64": int reltarget_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_F_Entry_s *Dwarf_P_F_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Line_s *Dwarf_P_Line; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Simple_nameentry_s *Dwarf_P_Simple_nameentry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_P_Dnames_s *Dwarf_P_Dnames; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct memory_list_s { Step #6 - "compile-libfuzzer-introspector-x86_64": struct memory_list_s *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": struct memory_list_s *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } memory_list_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.533 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.538 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.544 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.551 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.557 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.567 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.572 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.581 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.587 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.594 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.600 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Dwarf_Unsigned dn_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.606 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.611 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.622 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.627 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.633 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.639 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.645 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.652 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dwarf_macho_filedata_s { Step #6 - "compile-libfuzzer-introspector-x86_64": char mo_ident[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char * mo_path; /* libdwarf must free.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": int mo_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": int mo_destruct_close_fd; /*aka: lib owns fd */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_filesize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_machine; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_inner_offset; /* for universal inner */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small mo_offsetsize; /* 32 or 64 section data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small mo_pointersize; Step #6 - "compile-libfuzzer-introspector-x86_64": int mo_ftype; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small mo_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned mo_uninumber; /* for universal binary */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned mo_universal_count; /* for universal binary*/ Step #6 - "compile-libfuzzer-introspector-x86_64": /*Dwarf_Small mo_machine; */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*mo_copy_word) (void *, const void *, unsigned long); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used to hold 32 and 64 header data */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_macho_header mo_header; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned mo_command_count; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_command_start_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_macho_command *mo_commands; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_offset_after_commands; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_segment_count; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_macho_segment_command *mo_segment_commands; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned mo_dwarf_sectioncount; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_macho_section *mo_dwarf_sections; Step #6 - "compile-libfuzzer-introspector-x86_64": } dwarf_macho_object_access_internals_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.659 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Loc_Chain_s *Dwarf_Loc_Chain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Loc_Expr_Op_s *Dwarf_Loc_Expr_Op; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Block_c_s Dwarf_Block_c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.666 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.679 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.684 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.690 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.697 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.705 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.728 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.734 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.749 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Subprog_Entry_s *Dwarf_Subprog_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Line_Registers_s *Dwarf_Line_Registers; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.757 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.779 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.785 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.794 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Rnglists_Entry_s *Dwarf_Rnglists_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.800 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Dwarf_Ubyte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Dwarf_Small *Dwarf_Byte_Ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Abbrev_List_s *Dwarf_Abbrev_List; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_CU_Context_s *Dwarf_CU_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char Dwarf_Sbyte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed short Dwarf_Shalf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_File_Entry_s *Dwarf_File_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Hash_Table_s *Dwarf_Hash_Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Alloc_Hdr_s *Dwarf_Alloc_Hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.806 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.812 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.818 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Universal_Head_s * Dwarf_Universal_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.824 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.834 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.858 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.865 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char e_ident[EI_NIDENT]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_type,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_machine,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_version,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_entry,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phoff,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shoff,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_ehsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shstrndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_vaddr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_paddr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_filesz,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_memsz,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_align,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addr,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_size,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_link,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addralign,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_entsize,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_rel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_addend,4); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_rela; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_value,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_size,4); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_info[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_other[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_shndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_sym; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_tag,4); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_val,4); /* Union in original */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf32_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char e_ident[EI_NIDENT]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_type,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_machine,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_version,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_entry,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phoff,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shoff,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_ehsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_phnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shentsize,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shnum,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(e_shstrndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_flags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_vaddr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_paddr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_filesz,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_memsz,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(p_align,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_type,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_flags,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addr,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_size,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_link,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_info,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_addralign,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(sh_entsize,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_rel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_offset,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_info,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(r_addend,8); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_rela; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_name,4); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_info[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char st_other[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_shndx,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_value,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(st_size,8); Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_sym; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_tag,8); /* signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(d_val,8); /* Union in original */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dw_elf64_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.873 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.884 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.891 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.920 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.926 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.932 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_preorder, Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_postorder, Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_endorder, Step #6 - "compile-libfuzzer-introspector-x86_64": dwarf_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": DW_VISIT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.938 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.943 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.958 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.964 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.987 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.993 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.028 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.041 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.077 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.083 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.093 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.099 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.109 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.118 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.134 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.139 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.145 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.151 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.168 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pe_filedata_s { Step #6 - "compile-libfuzzer-introspector-x86_64": char pe_ident[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char * pe_path; /* must free.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": int pe_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": int pe_destruct_close_fd; /*aka: lib owns fd */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pe_is_64bit; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_filesize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_machine; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small pe_offsetsize; /* 32 or 64 section data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small pe_pointersize; Step #6 - "compile-libfuzzer-introspector-x86_64": int pe_ftype; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned pe_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*pe_copy_word) (void *, const void *, unsigned long); Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_nt_header_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_optional_header_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_optional_header_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_symbol_table_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_string_table_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_section_table_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_signature; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct dwarf_pe_generic_file_header pe_FileHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct dwarf_pe_generic_optional_header pe_OptionalHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_section_count; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dwarf_pe_generic_image_section_header *pe_sectionptr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned pe_string_table_size; Step #6 - "compile-libfuzzer-introspector-x86_64": char *pe_string_table; Step #6 - "compile-libfuzzer-introspector-x86_64": } dwarf_pe_object_access_internals_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.175 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Dwarf_Small; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Cmdline_Options_s Dwarf_Cmdline_Options; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Debug_s* Dwarf_Debug; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Global_s* Dwarf_Global; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Weak_s* Dwarf_Weak; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Cie_s* Dwarf_Cie; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Line_Context_s *Dwarf_Line_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Debug_Fission_Per_CU_s Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Debug_Fission_Per_CU; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Gnu_Index_Head_s * Dwarf_Gnu_Index_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Ranges_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr dwr_addr1; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Addr dwr_addr2; Step #6 - "compile-libfuzzer-introspector-x86_64": enum Dwarf_Ranges_Entry_Type dwr_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Ranges; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Error_s* Dwarf_Error; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Line_s* Dwarf_Line; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Var_s* Dwarf_Var; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Fde_s* Dwarf_Fde; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Xu_Index_Header_s *Dwarf_Xu_Index_Header; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Macro_Details_s Dwarf_Macro_Details; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long Dwarf_Unsigned; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long Dwarf_Off; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Block_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned bl_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Ptr bl_data; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small bl_from_loclist; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned bl_section_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Dsc_Head_s * Dwarf_Dsc_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long Dwarf_Addr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed long long Dwarf_Signed; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Rnglists_Head_s * Dwarf_Rnglists_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* Dwarf_Ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Dwarf_Bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Form_Data16_s { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char fd_data[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Form_Data16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Regtable3_s { Step #6 - "compile-libfuzzer-introspector-x86_64": struct Dwarf_Regtable_Entry3_s rt3_cfa_rule; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Half rt3_reg_table_size; Step #6 - "compile-libfuzzer-introspector-x86_64": struct Dwarf_Regtable_Entry3_s * rt3_rules; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Regtable3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Debug_Addr_Table_s* Dwarf_Debug_Addr_Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Func_s* Dwarf_Func; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Abbrev_s* Dwarf_Abbrev; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Gdbindex_s* Dwarf_Gdbindex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Dnames_Head_s *Dwarf_Dnames_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Obj_Access_Methods_a_s Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Obj_Access_Methods_a; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Locdesc_c_s * Dwarf_Locdesc_c; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Frame_Instr_Head_s * Dwarf_Frame_Instr_Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Regtable_Entry3_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small dw_offset_relevant; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small dw_value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Half dw_regnum; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned dw_offset; /* Should be Dwarf_Signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned dw_args_size; /* Always zero. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Block dw_block; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Regtable_Entry3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Die_s* Dwarf_Die; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Type_s* Dwarf_Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Attribute_s* Dwarf_Attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Arange_s* Dwarf_Arange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Macro_Context_s *Dwarf_Macro_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*Dwarf_Handler)(Dwarf_Error dw_error, Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Ptr dw_errarg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Obj_Access_Interface_a_s Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Obj_Access_Interface_a; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Loc_Head_c_s * Dwarf_Loc_Head_c; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Str_Offsets_Table_s * Dwarf_Str_Offsets_Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Obj_Access_Section_a_s Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Obj_Access_Section_a; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short Dwarf_Half; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Sig8_s { Step #6 - "compile-libfuzzer-introspector-x86_64": char signature[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Sig8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (* dwarf_printf_callback_function_type) Step #6 - "compile-libfuzzer-introspector-x86_64": (void * dw_user_pointer, const char * dw_linecontent); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.220 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.236 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Frame_Instr_s * Dwarf_Frame_Instr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Regtable_Entry3_s_i { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small dw_offset_relevant; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small dw_value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned dw_regnum; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned dw_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned dw_args_size; /* Not dealt with. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Block dw_block; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Regtable_Entry3_i; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Frame_s *Dwarf_Frame; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Regtable3_s_i { Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Regtable_Entry3_i rt3_cfa_rule; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned rt3_reg_table_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Regtable_Entry3_i *rt3_rules; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dwarf_Regtable3_i; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.245 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.254 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.260 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.295 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.302 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.321 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Dwarf_Unsigned reg_num_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.358 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.363 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.369 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.375 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.382 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.395 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.420 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.427 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*endian_funcp_type)(void *, const void *,unsigned long); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.450 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.463 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.469 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.475 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.480 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.488 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.498 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Machine,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfSections,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(TimeDateStamp,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(PointerToSymbolTable,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfSymbols,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfOptionalHeader,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Characteristics,2); Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_FILE_HEADER_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(VirtualAddress,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Size,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_DATA_DIRECTORY_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Magic,2); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MajorLinkerVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MinorLinkerVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfCode,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfInitializedData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfUninitializedData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(AddressOfEntryPoint,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(BaseOfCode,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(BaseOfData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(ImageBase,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SectionAlignment,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(FileAlignment,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorOperatingSystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorOperatingSystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorImageVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorImageVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorSubsystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorSubsystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Win32VersionValue,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfImage,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeaders,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(CheckSum,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Subsystem,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(DllCharacteristics,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfStackReserve,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfStackCommit,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeapReserve,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeapCommit,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(LoaderFlags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfRvaAndSizes,4); Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_DATA_DIRECTORY_dw Step #6 - "compile-libfuzzer-introspector-x86_64": DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_OPTIONAL_HEADER32_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Signature,4); Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_FILE_HEADER_dw FileHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_OPTIONAL_HEADER32_dw OptionalHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_NT_HEADERS32_dw, *PIMAGE_NT_HEADERS32_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char Name[IMAGE_SIZEOF_SHORT_NAME]; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(PhysicalAddress,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(VirtualSize,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } Misc; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(VirtualAddress,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfRawData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(PointerToRawData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(PointerToRelocations,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(PointerToLinenumbers,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfRelocations,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfLinenumbers,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Characteristics,4); Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_SECTION_HEADER_dw, *PIMAGE_SECTION_HEADER_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Signature,4); Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_FILE_HEADER_dw FileHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_OPTIONAL_HEADER64_dw OptionalHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_NT_HEADERS64_dw, *PIMAGE_NT_HEADERS64_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Magic,2); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MajorLinkerVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MinorLinkerVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfCode,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfInitializedData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfUninitializedData,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(AddressOfEntryPoint,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(BaseOfCode,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(ImageBase,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SectionAlignment,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(FileAlignment,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorOperatingSystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorOperatingSystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorImageVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorImageVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MajorSubsystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(MinorSubsystemVersion,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Win32VersionValue,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfImage,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeaders,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(CheckSum,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(Subsystem,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(DllCharacteristics,2); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfStackReserve,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfStackCommit,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeapReserve,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(SizeOfHeapCommit,8); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(LoaderFlags,4); Step #6 - "compile-libfuzzer-introspector-x86_64": TYP(NumberOfRvaAndSizes,4); Step #6 - "compile-libfuzzer-introspector-x86_64": IMAGE_DATA_DIRECTORY_dw Step #6 - "compile-libfuzzer-introspector-x86_64": DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMAGE_OPTIONAL_HEADER64_dw; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.506 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.519 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.529 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.536 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.542 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.551 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.571 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.585 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.606 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Global_Context_s *Dwarf_Global_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.613 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.626 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.632 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.638 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.651 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.659 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.664 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.671 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.676 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.707 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.734 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long dwarfstring_u; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dwarfstring_s dwarfstring; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed long long dwarfstring_i; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.742 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.751 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.757 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.779 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSIZE_T ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long off_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long off_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.785 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.792 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.804 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.829 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct elf_filedata_s { Step #6 - "compile-libfuzzer-introspector-x86_64": /* f_ident[0] == 'E' means it is elf and Step #6 - "compile-libfuzzer-introspector-x86_64": elf_filedata_s is the struct involved. Step #6 - "compile-libfuzzer-introspector-x86_64": Other means error/corruption of some kind. Step #6 - "compile-libfuzzer-introspector-x86_64": f_ident[1] is a version number. Step #6 - "compile-libfuzzer-introspector-x86_64": Only version 1 is defined. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char f_ident[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": char * f_path; /* non-null if known. Must be freed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned f_machine; /* EM_* */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_destruct_close_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": int f_is_64bit; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned f_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_filesize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Elf size, not DWARF. 32 or 64 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small f_offsetsize; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Small f_pointersize; Step #6 - "compile-libfuzzer-introspector-x86_64": int f_ftype; Step #6 - "compile-libfuzzer-introspector-x86_64": int f_path_source; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_max_secdata_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_max_progdata_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void (*f_copy_word) (void *, const void *, unsigned long); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_ehdr* f_ehdr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_shdr* f_shdr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_phdr* f_phdr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char *f_elf_shstrings_data; /* section name strings */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* length of currentsection. Might be zero..*/ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_elf_shstrings_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* size of malloc-d space */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_elf_shstrings_max; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This is the .dynamic section */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_dynamic; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_dynentry * f_dynamic; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_dynamic_sect_index; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* .dynsym, .dynstr */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_dynsym; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_symentry* f_dynsym; Step #6 - "compile-libfuzzer-introspector-x86_64": char *f_dynsym_sect_strings; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_dynsym_sect_strings_max; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_dynsym_sect_strings_sect_index; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_dynsym_sect_index; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* .symtab .strtab */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct location f_loc_symtab; Step #6 - "compile-libfuzzer-introspector-x86_64": struct generic_symentry* f_symtab; Step #6 - "compile-libfuzzer-introspector-x86_64": char * f_symtab_sect_strings; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_symtab_sect_strings_max; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_symtab_sect_strings_sect_index; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_symtab_sect_index; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Starts at 3. 0,1,2 used specially. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_sg_next_group_number; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Both the following will be zero unless there Step #6 - "compile-libfuzzer-introspector-x86_64": are explicit Elf groups. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_sht_group_type_section_count; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_shf_group_flag_section_count; Step #6 - "compile-libfuzzer-introspector-x86_64": Dwarf_Unsigned f_dwo_group_section_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } dwarf_elf_object_access_internals_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.836 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.844 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.851 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.857 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.873 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.884 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Dwarf_Unsigned gdbindex_64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.891 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.898 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Rnglists_Context_s *Dwarf_Rnglists_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Chain_s *Dwarf_Chain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Loclists_Context_s *Dwarf_Loclists_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Chain_o *Dwarf_Chain_2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dwarf_Debug_InfoTypes_s *Dwarf_Debug_InfoTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.912 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.922 INFO datatypes - __init__: Processing /src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.937 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.945 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.945 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.954 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.955 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.969 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.969 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.976 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.976 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.984 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.984 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.990 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.991 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.996 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:33.997 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.006 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.006 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.013 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.013 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.019 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.019 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.027 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.027 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.034 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.034 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.043 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.043 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.049 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.049 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.057 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.057 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.065 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.065 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.080 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.080 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.086 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.087 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.095 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.095 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.101 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.101 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.111 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.111 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.118 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.118 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.124 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.124 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.132 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.133 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.139 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.139 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.145 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.145 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.153 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.153 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.162 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.162 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.168 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.169 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.175 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.175 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.183 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.183 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.189 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.189 INFO datatypes - __init__: Processing /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.195 INFO frontend_c - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:34.213 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.484 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.780 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:58.434 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:10.843 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:39.409 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:49.688 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:18.256 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:30.851 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.263 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.228 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:48.733 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.888 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:27.442 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.957 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.448 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:19.621 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:48.114 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:59.710 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:28.272 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.725 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:09.290 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:09.424 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:37.775 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.917 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.367 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.360 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.887 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:13.889 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:42.269 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.026 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:22.559 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.592 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.999 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.524 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.701 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:53.496 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:21.803 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.151 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:01.525 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:13.750 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.038 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.984 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.436 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.975 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.453 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:22.646 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:51.049 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.171 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:29.625 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:40.919 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.330 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:21.096 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.275 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.166 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.540 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.973 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.373 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.532 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.781 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:00.259 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:28.673 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:38.989 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:07.473 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:17.061 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:45.398 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.226 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.226 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.268 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:55.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-31.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-31.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:59.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:02.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:02.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:02.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:02.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:02.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.345 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-28.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-28.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.525 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:03.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-15.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-15.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:04.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:06.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:06.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:06.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-24.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:06.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-24.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:06.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.062 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.591 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-19.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-19.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:07.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:08.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:08.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:08.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:10.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:10.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:10.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:10.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:10.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-30.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-30.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.306 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-22.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-22.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-26.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-26.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-23.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:11.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:13.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-18.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-18.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:14.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.371 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-25.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-25.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:15.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:17.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:17.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:18.373 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:18.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:18.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:19.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.065 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.067 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.068 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.198 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.208 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.227 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.258 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.277 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.324 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.327 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.332 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.337 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.338 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.339 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.343 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.345 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.345 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.353 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.354 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.357 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.371 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.383 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.384 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.388 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.395 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.398 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.400 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:24.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:25.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:26.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:27.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:28.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:29.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:30.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:31.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:32.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.033 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.061 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.063 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.064 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.064 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.064 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.079 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.081 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.087 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.087 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.151 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.151 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.152 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.383 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.466 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.510 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.574 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.574 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.586 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:33.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.253 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.370 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.374 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.375 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.401 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.435 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.446 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.531 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.568 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.581 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.581 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.594 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.687 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.690 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:34.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.525 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.555 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.573 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:35.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:38.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:40.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.315 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.322 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.329 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.595 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.598 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.657 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.661 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:42.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.015 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.135 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.210 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.310 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.313 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.402 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.403 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.404 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.406 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.410 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.422 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.426 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.460 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.460 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.468 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.472 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.485 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.675 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.675 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.675 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.687 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.729 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.806 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.322 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.322 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.327 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.330 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.458 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.583 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.411 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.521 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.533 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:50.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.471 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.742 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.903 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.903 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.915 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.919 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:51.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.151 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.152 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.152 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.158 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.261 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.274 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.306 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.450 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.459 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.463 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.602 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.605 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.610 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.905 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.910 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.916 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.793 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.793 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.413 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.421 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.769 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.770 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.770 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.375 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.376 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.377 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.377 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.382 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.561 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.563 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.564 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.571 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.594 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.730 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.797 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.797 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_tie.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.943 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_str_offsets.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_e.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_gdbindex.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_offset.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.401 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_aranges.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.513 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.514 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_attrs.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_crc.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_init_binary.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.818 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.818 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_findfuncbypc.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_xuindex.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_stack_frame_access.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.516 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_init_b.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.607 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.607 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_debug_str.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.697 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_globals.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_dnames.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_macro_dwarf5.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_debuglink.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_simplereader_tu.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.283 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_init_path.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_rng.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_crc_32.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.582 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_set_frame_all.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_print.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_macro_dwarf4.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.888 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_srcfiles.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.000 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.001 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_showsectgrp.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_debug_addr_access.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.199 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.199 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_info1.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.309 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.310 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_die_cu_e_print.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/libdwarf/fuzz/fuzz_gnu_index.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.851 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.851 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.851 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.851 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.062 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.092 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.537 INFO html_report - create_all_function_table: Assembled a total of 2104 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.538 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.546 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1172 -- : 1172 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.549 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.788 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.072 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_tie.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.540 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.565 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1263 -- : 1263 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.568 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.301 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_str_offsets.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.564 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.773 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1170 -- : 1170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.799 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.478 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_e.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1029 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.718 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.718 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.911 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.928 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1169 -- : 1169 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.937 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.938 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.610 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_gdbindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.611 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1029 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.852 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.049 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.049 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.062 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.078 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.080 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2319 -- : 2319 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.460 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_offset.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.462 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2067 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.325 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.344 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1420 -- : 1420 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.187 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_aranges.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1260 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.500 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.500 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.738 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.739 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.753 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.770 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2540 -- : 2540 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.776 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.292 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_attrs.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.294 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.275 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.294 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18 -- : 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.295 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.308 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_crc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.359 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.452 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.461 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.469 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1166 -- : 1166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.472 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.473 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.155 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_init_binary.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1026 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.397 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.597 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.597 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.611 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.620 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1456 -- : 1456 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.349 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_findfuncbypc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1416 -- : 1416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.921 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.758 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.759 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.316 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.334 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.342 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.343 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1167 -- : 1167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.344 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.015 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_xuindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1027 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.258 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.457 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.457 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.471 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.482 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.484 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1680 -- : 1680 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.486 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.486 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_stack_frame_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1499 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.214 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2847 -- : 2847 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.222 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.889 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_attrs_loclist.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.891 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2557 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.945 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.953 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1172 -- : 1172 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.955 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.956 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.627 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_init_b.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.628 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1032 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.869 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.869 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.065 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.065 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.080 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1176 -- : 1176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.090 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.773 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_debug_str.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1035 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.019 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.019 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.225 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.226 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.240 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.252 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.255 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1780 -- : 1780 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.255 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.304 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_globals.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1581 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.701 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.701 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.996 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.020 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1361 -- : 1361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.022 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.023 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.870 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_dnames.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1201 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.386 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.397 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.398 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1420 -- : 1420 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.399 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.401 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.230 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_macro_dwarf5.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.547 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.786 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.787 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.806 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.815 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1356 -- : 1356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.817 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.818 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.613 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_debuglink.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.614 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1198 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.115 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.129 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1447 -- : 1447 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.142 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.143 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.023 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_simplereader_tu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.024 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.715 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.715 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.731 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.741 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.742 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1456 -- : 1456 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.743 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.600 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_init_path.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.601 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.912 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:05.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:05.148 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.281 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.291 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1316 -- : 1316 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.293 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:06.294 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.076 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_rng.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.350 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.601 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.602 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1182 -- : 1182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:07.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.281 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_crc_32.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1041 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.523 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.523 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.721 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.722 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.736 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.745 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1187 -- : 1187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.746 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:08.747 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.431 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_set_frame_all.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1047 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.865 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.865 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.904 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.905 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1445 -- : 1445 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.906 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.907 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:10.756 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:10.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.057 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.292 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.309 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1246 -- : 1246 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.321 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.044 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_macro_dwarf4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.045 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1102 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.523 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1416 -- : 1416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.538 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_srcfiles.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.082 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.112 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1482 -- : 1482 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.115 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.998 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_showsectgrp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.542 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.543 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.567 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1229 -- : 1229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.570 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.282 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_debug_addr_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.283 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1086 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.741 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.742 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.767 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1414 -- : 1414 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.768 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.769 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.597 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_info1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1255 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.896 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.896 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.131 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.131 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.149 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1369 -- : 1369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.160 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.162 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.958 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_die_cu_e_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.959 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1214 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.240 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.240 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.472 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.490 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.500 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1412 -- : 1412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:20.503 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.322 INFO html_helpers - create_horisontal_calltree_image: Creating image libdwarf_fuzz_fuzz_gnu_index.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1248 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.868 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.868 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.883 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.883 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.883 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.112 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.113 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.122 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 229 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.123 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.125 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.126 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.066 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.285 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.286 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.290 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.291 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:00.292 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.376 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.377 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.381 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 101 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.383 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:20.384 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.817 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.818 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.821 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:38.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.007 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.247 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.248 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.251 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.253 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:57.254 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.529 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.790 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.792 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.795 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:17.798 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.419 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.422 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.423 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:36.425 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:57.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:57.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:57.348 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'dwarf_transform_to_disk_form_a', 'set_command_options', 'parse_abi', 'dwarf_add_expr_gen_a', 'dwarf_producer_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:57.824 INFO html_report - create_all_function_table: Assembled a total of 2104 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:57.873 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.093 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.094 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.109 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.113 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.116 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.119 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_constructor_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.124 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.127 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_diename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_value_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.132 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.134 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.137 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.141 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.144 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.147 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_value_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.151 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_lowpc_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_locdesc_op_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.157 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.160 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.163 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.167 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_cu_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_initialize_bucket_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.171 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.175 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.180 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_constructor_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.184 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.189 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_single_rle_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.192 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.196 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.200 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.204 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.208 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.212 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.217 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.220 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.225 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_attr_form_abtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_uword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.229 INFO engine_input - analysis_func: Generating input for libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_constructor_static Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.233 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.233 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.234 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.243 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.243 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:58.243 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.013 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.015 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.021 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 229 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.023 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:16.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.114 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.366 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.367 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.371 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.372 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:36.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.884 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.886 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.889 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 101 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.891 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:54.892 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.111 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.359 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.362 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.363 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:13.365 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:33.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:33.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:34.002 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:34.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:34.006 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:34.008 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:34.009 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.778 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.780 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.783 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.784 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:52.785 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.525 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.784 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2104 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.787 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.788 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:13.790 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.745 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'dwarf_transform_to_disk_form_a', 'set_command_options', 'parse_abi', 'dwarf_add_expr_gen_a', 'dwarf_producer_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.747 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.748 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.749 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.750 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.752 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.752 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.752 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.752 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['process_one_file', 'print_attribute', 'dwarf_transform_to_disk_form_a', 'set_command_options', 'parse_abi', 'dwarf_add_expr_gen_a', 'dwarf_producer_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.755 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.969 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:32.969 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:49.473 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:49.783 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:49.786 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:49.787 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:50.959 INFO sinks_analyser - analysis_func: ['fuzz_crc_32.c', 'fuzz_stack_frame_access.c', 'fuzz_macro_dwarf4.c', 'fuzz_showsectgrp.c', 'fuzz_crc.c', 'fuzz_die_cu.c', 'fuzz_gnu_index.c', 'fuzz_simplereader_tu.c', 'fuzz_srcfiles.c', 'fuzz_gdbindex.c', 'fuzz_die_cu_attrs_loclist.c', 'fuzz_globals.c', 'fuzz_debug_str.c', 'fuzz_die_cu_info1.c', 'fuzz_die_cu_offset.c', 'fuzz_die_cu_e_print.c', 'fuzz_aranges.c', 'fuzz_set_frame_all.c', 'fuzz_die_cu_print.c', 'fuzz_str_offsets.c', 'fuzz_findfuncbypc.c', 'fuzz_init_b.c', 'fuzz_tie.c', 'fuzz_dnames.c', 'fuzz_rng.c', 'fuzz_init_path.c', 'fuzz_die_cu_e.c', 'fuzz_debug_addr_access.c', 'fuzz_macro_dwarf5.c', 'fuzz_debuglink.c', 'fuzz_init_binary.c', 'fuzz_xuindex.c', 'fuzz_die_cu_attrs.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.003 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.009 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.014 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.021 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.030 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.037 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.043 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.048 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.054 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.055 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.055 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.055 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.068 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.082 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.095 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.108 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.129 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.144 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.167 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.168 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.181 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.196 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.211 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.224 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.241 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.266 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.279 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.293 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.310 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.325 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.340 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.354 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.365 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.380 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.395 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.408 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.421 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.437 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.451 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.466 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.481 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.495 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.510 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.525 INFO annotated_cfg - analysis_func: Analysing: libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.561 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.561 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.561 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.561 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.561 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:51.571 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:53.357 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:53.635 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-10.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-11.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-12.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-13.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-14.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-14.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-15.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-15.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-17.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-18.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-18.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-19.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-19.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-20.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-21.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-22.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-22.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-23.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-24.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-24.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-25.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-25.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-26.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-26.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-27.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-28.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-28.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-29.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-30.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-30.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-31.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-31.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_aranges.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_crc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_crc_32.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_debug_addr_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_debug_str.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_debuglink.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_attrs.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_attrs_loclist.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_e.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_e_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_info1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_offset.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_die_cu_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_dnames.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_findfuncbypc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_gdbindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_globals.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_gnu_index.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_init_b.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_init_binary.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_init_path.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_macro_dwarf4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_macro_dwarf5.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_rng.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_set_frame_all.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_showsectgrp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_simplereader_tu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_srcfiles.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_stack_frame_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_str_offsets.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_tie.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libdwarf_fuzz_fuzz_xuindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 242,677,626 bytes received 18,591 bytes 161,797,478.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 242,551,503 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libdwarf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:37:12 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:18 : Logging next yaml tile to /src/fuzzerLogFile-0-1vyopTHMWY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Logging next yaml tile to /src/fuzzerLogFile-0-V9zDXwScoj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Logging next yaml tile to /src/fuzzerLogFile-0-NFxax93Ct9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:26 : Logging next yaml tile to /src/fuzzerLogFile-0-IqvJFAJPtZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:30 : Logging next yaml tile to /src/fuzzerLogFile-0-6nVY0fudnh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:33 : Logging next yaml tile to /src/fuzzerLogFile-0-BS4cEk532y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:37 : Logging next yaml tile to /src/fuzzerLogFile-0-CUM3Uw0i6z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Logging next yaml tile to /src/fuzzerLogFile-0-gp1h4Ro4fA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-bweT5ewbnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:49 : Logging next yaml tile to /src/fuzzerLogFile-0-8wek2BO3tO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : Logging next yaml tile to /src/fuzzerLogFile-0-PlTLhRJrpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Logging next yaml tile to /src/fuzzerLogFile-0-h6mN8tNvWN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:01 : Logging next yaml tile to /src/fuzzerLogFile-0-oVGPjBHtz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:05 : Logging next yaml tile to /src/fuzzerLogFile-0-rYNSaMU3Q8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : Logging next yaml tile to /src/fuzzerLogFile-0-sNnidPXovI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Logging next yaml tile to /src/fuzzerLogFile-0-l3hnjTYbmT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Liuy33RUBz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:21 : Logging next yaml tile to /src/fuzzerLogFile-0-3sZDHYZK0g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:24 : Logging next yaml tile to /src/fuzzerLogFile-0-qSoRtFG541.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Logging next yaml tile to /src/fuzzerLogFile-0-nLepB8r3hl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Logging next yaml tile to /src/fuzzerLogFile-0-047cl8W5kZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:36 : Logging next yaml tile to /src/fuzzerLogFile-0-8KGA95RQbC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Mgp1ZlJoyH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Logging next yaml tile to /src/fuzzerLogFile-0-6oIUqqiWdY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : Logging next yaml tile to /src/fuzzerLogFile-0-9XciHEqudX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Logging next yaml tile to /src/fuzzerLogFile-0-kqUMH3ndDt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:55 : Logging next yaml tile to /src/fuzzerLogFile-0-MTJuJ0Gwgt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:59 : Logging next yaml tile to /src/fuzzerLogFile-0-0vi2sJ2hkE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:03 : Logging next yaml tile to /src/fuzzerLogFile-0-hNaUzMZnnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Znn29u9hjp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:11 : Logging next yaml tile to /src/fuzzerLogFile-0-txFzpjj8RD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Logging next yaml tile to /src/fuzzerLogFile-0-xJGhaAQgYB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Logging next yaml tile to /src/fuzzerLogFile-0-Qhx1CWmh67.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=4dbc16dcc12b19082ce4fae34eebf0d33006b669688c53d0dfc9797904b168eb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-e_z_hznw/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data' and '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data' and '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data' and '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data' and '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data' and '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data' and '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data' and '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data' and '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data' and '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data' and '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data' and '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data' and '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data' and '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data' and '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data' and '/src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data' and '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data' and '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data' and '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data' and '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data' and '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.yaml' and '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.yaml' and '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.yaml' and '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.yaml' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.yaml' and '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.yaml' and '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.yaml' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.yaml' and '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.yaml' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.yaml' and '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.yaml' and '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.yaml' and '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.yaml' and '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.yaml' and '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.yaml' and '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.yaml' and '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.yaml' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.yaml' and '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.yaml' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.yaml' and '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.yaml' and '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.416 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.417 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.418 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.487 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bweT5ewbnN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rYNSaMU3Q8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.622 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8KGA95RQbC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qhx1CWmh67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.753 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8wek2BO3tO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V9zDXwScoj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.851 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PlTLhRJrpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hNaUzMZnnv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:28.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BS4cEk532y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.050 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mgp1ZlJoyH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6nVY0fudnh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.187 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1vyopTHMWY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6oIUqqiWdY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NFxax93Ct9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Liuy33RUBz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.456 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CUM3Uw0i6z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.524 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3sZDHYZK0g Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.589 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sNnidPXovI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.656 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xJGhaAQgYB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.723 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l3hnjTYbmT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.790 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h6mN8tNvWN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9XciHEqudX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.923 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oVGPjBHtz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:29.988 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0vi2sJ2hkE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.053 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Znn29u9hjp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IqvJFAJPtZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gp1h4Ro4fA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-txFzpjj8RD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.314 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MTJuJ0Gwgt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qSoRtFG541 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-047cl8W5kZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.697 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nLepB8r3hl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.764 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kqUMH3ndDt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.765 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-bweT5ewbnN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-rYNSaMU3Q8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-8KGA95RQbC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-Qhx1CWmh67'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-8wek2BO3tO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-V9zDXwScoj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-PlTLhRJrpw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-hNaUzMZnnv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-BS4cEk532y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-Mgp1ZlJoyH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-6nVY0fudnh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-1vyopTHMWY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-6oIUqqiWdY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-NFxax93Ct9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-Liuy33RUBz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-CUM3Uw0i6z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-3sZDHYZK0g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-sNnidPXovI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-xJGhaAQgYB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-l3hnjTYbmT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-h6mN8tNvWN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-9XciHEqudX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-oVGPjBHtz1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-0vi2sJ2hkE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-Znn29u9hjp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-IqvJFAJPtZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-gp1h4Ro4fA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-txFzpjj8RD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-MTJuJ0Gwgt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-qSoRtFG541'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-047cl8W5kZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-nLepB8r3hl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-kqUMH3ndDt'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:30.775 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.031 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.039 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.039 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Liuy33RUBz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Liuy33RUBz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V9zDXwScoj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V9zDXwScoj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nLepB8r3hl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nLepB8r3hl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:31.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:35.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.275 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-txFzpjj8RD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-txFzpjj8RD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:36.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1vyopTHMWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1vyopTHMWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:37.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:41.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qSoRtFG541.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qSoRtFG541.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9XciHEqudX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9XciHEqudX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:42.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.174 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bweT5ewbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bweT5ewbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.830 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8KGA95RQbC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8KGA95RQbC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:43.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Znn29u9hjp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Znn29u9hjp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6nVY0fudnh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6nVY0fudnh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8wek2BO3tO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8wek2BO3tO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NFxax93Ct9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NFxax93Ct9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.240 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-047cl8W5kZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-047cl8W5kZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BS4cEk532y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BS4cEk532y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sNnidPXovI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sNnidPXovI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:05.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.950 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V9zDXwScoj.data with fuzzerLogFile-0-V9zDXwScoj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Liuy33RUBz.data with fuzzerLogFile-0-Liuy33RUBz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3sZDHYZK0g.data with fuzzerLogFile-0-3sZDHYZK0g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nLepB8r3hl.data with fuzzerLogFile-0-nLepB8r3hl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6oIUqqiWdY.data with fuzzerLogFile-0-6oIUqqiWdY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0vi2sJ2hkE.data with fuzzerLogFile-0-0vi2sJ2hkE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h6mN8tNvWN.data with fuzzerLogFile-0-h6mN8tNvWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rYNSaMU3Q8.data with fuzzerLogFile-0-rYNSaMU3Q8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MTJuJ0Gwgt.data with fuzzerLogFile-0-MTJuJ0Gwgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IqvJFAJPtZ.data with fuzzerLogFile-0-IqvJFAJPtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-txFzpjj8RD.data with fuzzerLogFile-0-txFzpjj8RD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1vyopTHMWY.data with fuzzerLogFile-0-1vyopTHMWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xJGhaAQgYB.data with fuzzerLogFile-0-xJGhaAQgYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qSoRtFG541.data with fuzzerLogFile-0-qSoRtFG541.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oVGPjBHtz1.data with fuzzerLogFile-0-oVGPjBHtz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9XciHEqudX.data with fuzzerLogFile-0-9XciHEqudX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bweT5ewbnN.data with fuzzerLogFile-0-bweT5ewbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8KGA95RQbC.data with fuzzerLogFile-0-8KGA95RQbC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CUM3Uw0i6z.data with fuzzerLogFile-0-CUM3Uw0i6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Znn29u9hjp.data with fuzzerLogFile-0-Znn29u9hjp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6nVY0fudnh.data with fuzzerLogFile-0-6nVY0fudnh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8wek2BO3tO.data with fuzzerLogFile-0-8wek2BO3tO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NFxax93Ct9.data with fuzzerLogFile-0-NFxax93Ct9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gp1h4Ro4fA.data with fuzzerLogFile-0-gp1h4Ro4fA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l3hnjTYbmT.data with fuzzerLogFile-0-l3hnjTYbmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mgp1ZlJoyH.data with fuzzerLogFile-0-Mgp1ZlJoyH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qhx1CWmh67.data with fuzzerLogFile-0-Qhx1CWmh67.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-047cl8W5kZ.data with fuzzerLogFile-0-047cl8W5kZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kqUMH3ndDt.data with fuzzerLogFile-0-kqUMH3ndDt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BS4cEk532y.data with fuzzerLogFile-0-BS4cEk532y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hNaUzMZnnv.data with fuzzerLogFile-0-hNaUzMZnnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PlTLhRJrpw.data with fuzzerLogFile-0-PlTLhRJrpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sNnidPXovI.data with fuzzerLogFile-0-sNnidPXovI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.959 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.013 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.013 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.018 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.018 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.018 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.018 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.018 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.032 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.049 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.061 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.061 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.064 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.068 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.069 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.080 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.080 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.084 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.088 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.089 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.098 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.099 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.102 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.110 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.119 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.119 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.124 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.131 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.139 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.139 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.142 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.146 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.151 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.158 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.180 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.181 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.185 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.189 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.192 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.201 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.201 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.205 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.209 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.213 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.223 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.223 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.230 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.242 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.243 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.246 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.250 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.267 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.268 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.269 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.269 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.271 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.290 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.291 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.292 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.292 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.294 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.394 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.395 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.395 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.398 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.404 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.404 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.404 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.407 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.442 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.444 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.444 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.444 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.447 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.457 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.459 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.460 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.460 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.463 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.582 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.585 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.589 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.602 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.605 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.606 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.606 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.608 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.615 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.619 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.620 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.620 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.623 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.632 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.674 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.674 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.680 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.685 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.933 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.941 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.943 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.943 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.943 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.963 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.963 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.967 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.971 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.154 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.155 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.155 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.158 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.206 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.236 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.236 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.240 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.244 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.406 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.406 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.415 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.485 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.490 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.521 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.550 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.550 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.554 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.646 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.675 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.675 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.679 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.771 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.785 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.806 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.806 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.810 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.814 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.838 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.843 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.845 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.025 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.027 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.027 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.027 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.030 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.178 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.183 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.183 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.184 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.186 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.575 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.603 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.603 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.607 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.611 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.701 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.735 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.739 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.871 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.872 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.878 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.883 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.016 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.016 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.017 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.019 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.094 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.096 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.096 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.099 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.102 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.104 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.136 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.136 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.136 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.137 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.169 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.173 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.173 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.254 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.287 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.287 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.293 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.297 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.338 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.339 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.339 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.342 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.442 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.443 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.448 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.452 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.559 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.560 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.560 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.562 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.567 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.572 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.758 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.763 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.874 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.921 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.925 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.926 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.926 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.929 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.687 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.717 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.721 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.841 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.870 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.870 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.874 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.930 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.932 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.932 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.932 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.935 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.977 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.006 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.006 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.009 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.009 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.014 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.014 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.086 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.087 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.088 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.088 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.091 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.107 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.141 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.141 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.145 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.149 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.212 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.213 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.214 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.214 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.217 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.246 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.278 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.278 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.283 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.288 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.379 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.419 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.420 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.427 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.433 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.493 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.495 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.496 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.496 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.499 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.572 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.601 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.601 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.604 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.608 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.840 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.842 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.842 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.843 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.846 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.871 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.874 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.875 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.875 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.878 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.899 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.905 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.906 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.906 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.909 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.103 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.104 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.105 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.108 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.114 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.409 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.427 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.429 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.430 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:1774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:1778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.687 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.688 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.689 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.690 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:1900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:1901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:1902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:1907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.691 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:1910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.692 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:1938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.693 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.694 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.695 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.696 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.697 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.698 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.699 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.700 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.701 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.702 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.703 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.704 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.705 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.706 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2476:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2477:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2478:2194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2479:2195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2480:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2481:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2484:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2497:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2499:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2500:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2501:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2502:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.707 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2503:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2504:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2505:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2506:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2509:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2510:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2511:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2512:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2518:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2519:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2520:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2521:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2522:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2523:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2524:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2525:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2526:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2527:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2528:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.708 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2529:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2530:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2531:2228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2532:2229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2533:2230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2534:2231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2535:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2536:2233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2537:2234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2539:2235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2540:2236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2541:2237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2543:2238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2544:2239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2545:2240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2546:2241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2547:2242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2548:2243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2549:2244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2550:2245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2551:2246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2552:2247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2553:2248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.709 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2554:2249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2555:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2556:2251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2557:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2558:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2559:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2560:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2561:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2562:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2564:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2565:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2566:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2567:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2569:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2570:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2571:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2572:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2573:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2574:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2575:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2576:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2577:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2578:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.710 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2579:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2580:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2581:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2582:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2583:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2584:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2585:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2586:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2587:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2588:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2589:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2590:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2591:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2592:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.711 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2593:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2594:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2595:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2596:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2597:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2598:2294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2599:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2600:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2601:2297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2602:2298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2603:2299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2604:2300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2605:2301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2606:2302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2607:2303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2608:2304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.712 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2609:2305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2610:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2611:2307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2612:2308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2613:2309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2614:2310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2615:2311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2616:2312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2617:2313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2618:2314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2619:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2620:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2621:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2622:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2623:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2624:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2625:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.713 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2626:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2627:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2628:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2629:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2630:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2631:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2632:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2633:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2634:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2635:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2636:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2670:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2671:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2672:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2674:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.714 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2675:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2677:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2678:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2679:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2680:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2681:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2682:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2683:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2684:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2685:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2686:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2687:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2701:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2702:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2703:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.715 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2707:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2709:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2710:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2711:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2712:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2713:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2714:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2718:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2719:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2720:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2721:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2723:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2724:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2725:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2727:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.716 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2728:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2729:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2730:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2731:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2732:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2733:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2734:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2735:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2736:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2737:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2738:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2739:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2740:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2741:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.717 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2742:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2743:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2744:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2745:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2746:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2747:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2748:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2749:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2750:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2813:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2814:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2815:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2817:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2818:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2819:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2821:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2822:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2823:2409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2824:2410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2825:2411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.718 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2826:2412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2827:2413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2828:2414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2829:2415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2830:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2831:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2832:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2833:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2834:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2835:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2836:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2837:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2838:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2839:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2840:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2841:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2842:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2843:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2844:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2845:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2847:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2848:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2849:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2850:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2851:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.719 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2852:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2853:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2854:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2855:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2856:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2857:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2858:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2859:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2860:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2861:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2862:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2863:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2864:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2865:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.720 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2866:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2867:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2869:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2870:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2871:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2872:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2873:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2874:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2875:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2876:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2877:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2878:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2880:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2881:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2882:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2883:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2884:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2885:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.721 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2886:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.722 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2922:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.722 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2923:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.761 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.761 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.834 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.154 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.482 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.235 INFO analysis - overlay_calltree_with_coverage: [+] found 289 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.243 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.292 INFO analysis - overlay_calltree_with_coverage: [+] found 325 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.310 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.133 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:06.978 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:07.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:07.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:07.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:07.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:07.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:10.946 INFO analysis - overlay_calltree_with_coverage: [+] found 325 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:10.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:10.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:11.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:11.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:11.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.429 INFO analysis - overlay_calltree_with_coverage: [+] found 395 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:15.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:19.938 INFO analysis - overlay_calltree_with_coverage: [+] found 445 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:20.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:20.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:20.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:20.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:20.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.716 INFO analysis - overlay_calltree_with_coverage: [+] found 284 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:23.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:27.810 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:27.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:27.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:28.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:28.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:28.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.339 INFO analysis - overlay_calltree_with_coverage: [+] found 505 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:32.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:36.883 INFO analysis - overlay_calltree_with_coverage: [+] found 457 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:36.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:36.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.062 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.085 INFO analysis - overlay_calltree_with_coverage: [+] found 322 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:41.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.029 INFO analysis - overlay_calltree_with_coverage: [+] found 309 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:45.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.330 INFO analysis - overlay_calltree_with_coverage: [+] found 328 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:49.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.071 INFO analysis - overlay_calltree_with_coverage: [+] found 488 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:54.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.673 INFO analysis - overlay_calltree_with_coverage: [+] found 456 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:58.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.298 INFO analysis - overlay_calltree_with_coverage: [+] found 455 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:03.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.265 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.464 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:07.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:11.789 INFO analysis - overlay_calltree_with_coverage: [+] found 438 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:11.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:12.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:12.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:12.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:12.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:15.778 INFO analysis - overlay_calltree_with_coverage: [+] found 297 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:15.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:15.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.407 INFO analysis - overlay_calltree_with_coverage: [+] found 629 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:20.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.330 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:24.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:28.963 INFO analysis - overlay_calltree_with_coverage: [+] found 450 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:29.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:29.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:29.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:29.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:29.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:33.863 INFO analysis - overlay_calltree_with_coverage: [+] found 489 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:34.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:34.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:34.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:34.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:34.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:37.687 INFO analysis - overlay_calltree_with_coverage: [+] found 309 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:37.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:37.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:38.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:38.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:38.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:41.907 INFO analysis - overlay_calltree_with_coverage: [+] found 296 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:45.921 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:46.221 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:46.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:46.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:46.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:46.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:50.318 INFO analysis - overlay_calltree_with_coverage: [+] found 338 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:50.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:50.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:51.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:51.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:51.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.195 INFO analysis - overlay_calltree_with_coverage: [+] found 586 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.044 INFO analysis - overlay_calltree_with_coverage: [+] found 407 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250221/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:58.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:02.823 INFO analysis - overlay_calltree_with_coverage: [+] found 464 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.760 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.760 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.760 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.760 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.801 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.830 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.922 INFO html_report - create_all_function_table: Assembled a total of 891 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.922 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:03.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.537 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.590 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.688 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1338 -- : 1338 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.702 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:04.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.187 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.355 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.366 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.368 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.834 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (624 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.986 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:07.986 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.134 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.148 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.669 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (703 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:08.862 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.041 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.049 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1040 -- : 1040 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.700 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (879 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:09.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.061 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.062 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 816 -- : 816 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.062 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.562 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (680 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.739 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.905 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.919 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.920 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:10.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.437 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.438 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (711 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.785 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1324 -- : 1324 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.787 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:11.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:12.610 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:12.611 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:12.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:12.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.105 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.120 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.123 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1865 -- : 1865 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.125 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:13.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:14.301 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:14.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1619 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:14.715 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:14.715 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.024 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.030 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.031 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.031 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:15.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.338 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (623 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.669 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 983 -- : 983 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.686 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:17.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.289 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (831 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.484 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.653 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.661 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.679 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2417 -- : 2417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:18.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:20.213 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:20.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2133 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:20.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:20.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.114 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1897 -- : 1897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.117 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:21.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.302 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1648 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.697 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.985 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:22.997 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.005 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.006 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 980 -- : 980 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.006 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.605 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.813 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.813 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.983 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.990 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.998 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:23.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.550 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (758 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.902 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1018 -- : 1018 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:24.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.545 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (857 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.723 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.879 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.905 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2407 -- : 2407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:25.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.399 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.400 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.855 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.187 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.201 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.204 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1878 -- : 1878 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.204 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:31.389 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:31.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1630 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:31.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:31.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.106 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2062 -- : 2062 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.110 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.401 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1802 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.100 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.105 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 762 -- : 762 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.106 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.107 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.568 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (629 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.712 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.879 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1867 -- : 1867 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.882 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.057 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1621 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.728 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.741 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.747 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 764 -- : 764 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.747 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:36.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.240 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (630 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.391 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.544 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.552 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.577 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2946 -- : 2946 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.578 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:39.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:41.461 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:41.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2616 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.448 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.453 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 751 -- : 751 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.455 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.906 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:42.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (619 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.261 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1859 -- : 1859 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.267 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:43.269 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:44.439 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:44.441 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1614 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:44.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:44.822 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.110 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.124 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.142 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2099 -- : 2099 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.142 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:45.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:46.461 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:46.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1827 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:46.864 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:46.864 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.157 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.172 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.177 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 836 -- : 836 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.179 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.180 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.695 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.695 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (699 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.867 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:47.867 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.036 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.044 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 925 -- : 925 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:48.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:50.743 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:50.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (775 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:50.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:50.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.125 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.130 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 750 -- : 750 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.585 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.586 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.741 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.904 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.910 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 944 -- : 944 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.912 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:51.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.487 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (792 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.691 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.880 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.889 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.910 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2978 -- : 2978 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:52.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:54.819 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:54.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2672 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.419 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.827 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.844 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.855 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1524 -- : 1524 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.858 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:55.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:56.806 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:56.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1332 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.345 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.370 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1891 -- : 1891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.373 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:57.375 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:58.563 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:58.565 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1643 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:58.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:58.950 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:59.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:59.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:59.242 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:59.242 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:59.242 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.013 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.014 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 920 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.017 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.018 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:29.020 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.007 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.320 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.322 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 920 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.324 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:59.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:29.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:29.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.340 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.342 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 920 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.344 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.346 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.449 INFO html_report - create_all_function_table: Assembled a total of 891 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.471 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.861 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.862 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.865 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.865 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.869 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.872 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.875 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.878 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.881 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.884 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.887 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.891 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.894 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_loclists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.899 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.903 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.908 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.911 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.914 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_detector_path_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.917 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_loclist_header_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.921 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.926 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.930 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.934 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.938 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.942 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.947 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.950 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.954 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_discr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.959 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.962 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.966 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.969 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.973 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.978 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.982 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.986 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.986 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.986 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.995 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:30.995 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.674 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.674 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.674 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.674 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.675 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.675 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.683 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.688 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.693 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.699 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.703 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.708 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.716 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.726 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.731 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.736 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.750 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.761 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.767 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.772 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.778 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.792 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.803 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.814 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.819 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.829 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.834 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.851 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.855 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.866 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.878 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.883 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.889 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.893 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.899 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.916 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.925 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250221/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:33.985 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.290 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.301 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.404 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.510 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.716 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.818 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:34.923 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.026 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.128 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.231 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.333 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.436 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.540 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.644 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:35.963 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.066 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.170 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.273 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.692 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:36.902 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:37.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:37.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:37.218 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:37.312 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:48:50.269 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:00.310 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:00.310 INFO debug_info - create_friendly_debug_types: Have to create for 473866 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.113 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.129 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.146 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.162 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.179 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.196 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.212 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.229 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.247 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.263 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.280 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.297 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.314 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:02.331 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:04.922 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:04.940 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:04.957 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:04.975 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:04.992 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.009 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.027 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.044 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.061 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.078 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.095 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.111 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.129 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.146 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.163 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.180 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.197 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.214 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.232 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.249 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.268 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.285 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.302 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.320 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.337 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.354 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.371 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.388 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.409 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.427 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.444 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.461 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.478 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.496 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.513 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.530 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.547 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.564 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.582 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.599 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.617 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.635 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.652 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.669 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.686 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.704 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.722 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.739 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.756 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.773 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.791 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.809 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.827 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.844 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.861 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.883 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.901 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.918 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.936 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.953 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.969 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:05.987 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.004 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.022 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.040 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.056 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.073 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.091 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.108 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.125 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.143 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.160 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.177 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.194 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.211 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.230 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.247 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.263 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.280 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.298 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.315 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.333 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.351 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.368 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.385 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.402 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.421 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.440 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.458 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.475 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.492 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.510 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.528 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.547 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.563 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.580 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.597 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.614 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.633 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.650 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.667 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.684 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.702 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:06.719 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.527 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.546 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.564 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.580 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.598 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.615 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.634 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.651 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.668 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.685 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.701 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.719 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.738 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.755 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.772 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.789 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.806 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.824 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.843 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.860 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.877 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.908 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.926 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.943 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.961 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.979 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:09.995 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.012 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.029 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.048 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.065 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.082 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.099 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.116 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.134 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.152 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.169 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.186 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.203 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.220 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.237 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.255 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.273 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.289 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.306 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.323 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.340 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.358 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.375 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.392 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.409 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.425 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.442 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.460 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.478 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.495 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.511 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.528 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.546 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.564 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.581 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.598 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.615 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.632 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.650 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.668 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.685 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.702 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.719 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.736 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:10.754 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:34.416 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.090 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.091 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.091 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.091 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.092 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.092 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.092 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.092 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.093 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.093 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.093 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.093 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.094 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.094 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.094 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.094 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.095 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.096 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.096 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.096 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.096 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:43.097 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:45.005 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:45.986 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:49:45.987 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_xuindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_tie.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_str_offsets.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_stack_frame_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_srcfiles.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_simplereader_tu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_showsectgrp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_set_frame_all.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_rng.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_macro_dwarf5.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_macro_dwarf4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_init_path.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_init_binary.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_init_b.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_gnu_index.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_globals.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_gdbindex.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_findfuncbypc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_dnames.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_offset.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_info1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_e_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_e.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_attrs_loclist.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu_attrs.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_die_cu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_debuglink.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_debug_str.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_debug_addr_access.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_crc_32.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_crc.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libdwarf_fuzz_fuzz_aranges.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-32.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-31.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-31.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-30.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-30.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-29.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-28.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-28.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-27.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-26.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-26.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-25.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-25.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-24.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-24.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-23.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-23.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-22.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-22.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-21.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-20.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-19.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-19.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-18.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-18.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-17.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-15.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-15.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-14.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-14.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-13.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-12.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-11.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-10.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-047cl8W5kZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vi2sJ2hkE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1vyopTHMWY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sZDHYZK0g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6nVY0fudnh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6oIUqqiWdY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8KGA95RQbC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wek2BO3tO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9XciHEqudX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BS4cEk532y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CUM3Uw0i6z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IqvJFAJPtZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Liuy33RUBz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MTJuJ0Gwgt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mgp1ZlJoyH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NFxax93Ct9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PlTLhRJrpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qhx1CWmh67.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9zDXwScoj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Znn29u9hjp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bweT5ewbnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp1h4Ro4fA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h6mN8tNvWN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hNaUzMZnnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kqUMH3ndDt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l3hnjTYbmT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLepB8r3hl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oVGPjBHtz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qSoRtFG541.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rYNSaMU3Q8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sNnidPXovI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txFzpjj8RD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJGhaAQgYB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,055,569,758 bytes received 24,912 bytes 234,576,593.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,055,231,362 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1006 MiB] 0% Done / [0/1.1k files][ 0.0 B/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][249.6 KiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][566.4 KiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][637.8 KiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][637.8 KiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][637.8 KiB/ 1006 MiB] 0% Done / [1/1.1k files][637.8 KiB/ 1006 MiB] 0% Done / [2/1.1k files][ 4.8 MiB/ 1006 MiB] 0% Done / [3/1.1k files][ 5.5 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 7.8 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]... Step #8: / [3/1.1k files][ 7.8 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]... Step #8: / [3/1.1k files][ 8.0 MiB/ 1006 MiB] 0% Done / [3/1.1k files][ 8.0 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]... Step #8: / [3/1.1k files][ 8.0 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 8.8 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [3/1.1k files][ 9.6 MiB/ 1006 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [3/1.1k files][ 10.9 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 10.9 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 14.5 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 19.0 MiB/ 1006 MiB] 1% Done / [4/1.1k files][ 19.3 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [4/1.1k files][ 19.6 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 19.9 MiB/ 1006 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 20.2 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 20.4 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/1.1k files][ 22.0 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [4/1.1k files][ 23.6 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 24.4 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 24.9 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 27.7 MiB/ 1006 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]... Step #8: / [4/1.1k files][ 35.4 MiB/ 1006 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 36.2 MiB/ 1006 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 37.6 MiB/ 1006 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 38.1 MiB/ 1006 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4/1.1k files][ 38.8 MiB/ 1006 MiB] 3% Done - [5/1.1k files][ 39.1 MiB/ 1006 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]... Step #8: - [5/1.1k files][ 40.6 MiB/ 1006 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [5/1.1k files][ 41.9 MiB/ 1006 MiB] 4% Done - [5/1.1k files][ 42.4 MiB/ 1006 MiB] 4% Done - [6/1.1k files][ 42.4 MiB/ 1006 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 42.7 MiB/ 1006 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]... Step #8: - [6/1.1k files][ 43.2 MiB/ 1006 MiB] 4% Done - [6/1.1k files][ 43.4 MiB/ 1006 MiB] 4% Done - [6/1.1k files][ 43.4 MiB/ 1006 MiB] 4% Done - [6/1.1k files][ 43.4 MiB/ 1006 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 43.9 MiB/ 1006 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 47.0 MiB/ 1006 MiB] 4% Done - [7/1.1k files][ 59.5 MiB/ 1006 MiB] 5% Done - [8/1.1k files][ 60.6 MiB/ 1006 MiB] 6% Done - [9/1.1k files][ 60.6 MiB/ 1006 MiB] 6% Done - [10/1.1k files][ 61.1 MiB/ 1006 MiB] 6% Done - [11/1.1k files][ 62.3 MiB/ 1006 MiB] 6% Done - [12/1.1k files][ 62.3 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 62.3 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 62.3 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 63.1 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 63.3 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 63.6 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [13/1.1k files][ 63.8 MiB/ 1006 MiB] 6% Done - [13/1.1k files][ 63.8 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 63.8 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 64.1 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 64.3 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 64.6 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 65.1 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 66.1 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [13/1.1k files][ 66.4 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.1k files][ 66.9 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [13/1.1k files][ 67.2 MiB/ 1006 MiB] 6% Done - [14/1.1k files][ 67.2 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 70.0 MiB/ 1006 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 71.2 MiB/ 1006 MiB] 7% Done - [15/1.1k files][ 71.2 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 71.4 MiB/ 1006 MiB] 7% Done - [15/1.1k files][ 71.4 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 71.7 MiB/ 1006 MiB] 7% Done - [16/1.1k files][ 72.2 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 72.5 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]... Step #8: - [16/1.1k files][ 73.0 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 73.5 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [16/1.1k files][ 75.1 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 75.6 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]... Step #8: - [16/1.1k files][ 76.6 MiB/ 1006 MiB] 7% Done - [17/1.1k files][ 77.4 MiB/ 1006 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 81.5 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 82.5 MiB/ 1006 MiB] 8% Done - [18/1.1k files][ 82.5 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 82.8 MiB/ 1006 MiB] 8% Done - [18/1.1k files][ 82.8 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]... Step #8: - [18/1.1k files][ 82.8 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 83.1 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 83.8 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]... Step #8: - [18/1.1k files][ 84.1 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 84.6 MiB/ 1006 MiB] 8% Done - [18/1.1k files][ 84.9 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 85.1 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 85.9 MiB/ 1006 MiB] 8% Done - [19/1.1k files][ 85.9 MiB/ 1006 MiB] 8% Done - [19/1.1k files][ 85.9 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [19/1.1k files][ 86.4 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 87.2 MiB/ 1006 MiB] 8% Done - [19/1.1k files][ 87.2 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 89.8 MiB/ 1006 MiB] 8% Done - [19/1.1k files][ 90.0 MiB/ 1006 MiB] 8% Done - [20/1.1k files][ 90.3 MiB/ 1006 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 91.8 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [20/1.1k files][ 91.8 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 92.4 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 92.6 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done - [20/1.1k files][ 94.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 95.1 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done - [21/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [22/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done - [22/1.1k files][ 95.4 MiB/ 1006 MiB] 9% Done - [23/1.1k files][ 95.7 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 96.0 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 96.6 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [23/1.1k files][ 96.6 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 96.6 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]... Step #8: - [23/1.1k files][ 97.1 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 97.1 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 97.6 MiB/ 1006 MiB] 9% Done - [23/1.1k files][ 97.6 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 98.7 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 98.7 MiB/ 1006 MiB] 9% Done - [23/1.1k files][ 98.7 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [23/1.1k files][ 99.2 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][100.3 MiB/ 1006 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][100.8 MiB/ 1006 MiB] 10% Done - [24/1.1k files][100.8 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][101.6 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][101.6 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]... Step #8: - [24/1.1k files][102.1 MiB/ 1006 MiB] 10% Done - [24/1.1k files][102.3 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][104.1 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][104.4 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][104.9 MiB/ 1006 MiB] 10% Done - [24/1.1k files][105.2 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][105.9 MiB/ 1006 MiB] 10% Done - [24/1.1k files][106.6 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][107.2 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][108.3 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][108.5 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][109.0 MiB/ 1006 MiB] 10% Done - [25/1.1k files][109.0 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][109.3 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [25/1.1k files][109.5 MiB/ 1006 MiB] 10% Done - [25/1.1k files][109.8 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][109.8 MiB/ 1006 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][110.6 MiB/ 1006 MiB] 10% Done - [26/1.1k files][111.1 MiB/ 1006 MiB] 11% Done - [27/1.1k files][111.1 MiB/ 1006 MiB] 11% Done - [27/1.1k files][111.4 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/1.1k files][112.4 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/1.1k files][113.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][113.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [28/1.1k files][113.6 MiB/ 1006 MiB] 11% Done - [28/1.1k files][113.8 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [28/1.1k files][114.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][114.7 MiB/ 1006 MiB] 11% Done - [28/1.1k files][115.0 MiB/ 1006 MiB] 11% Done - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]... Step #8: - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][115.2 MiB/ 1006 MiB] 11% Done - [29/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [29/1.1k files][115.2 MiB/ 1006 MiB] 11% Done - [30/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]... Step #8: - [30/1.1k files][115.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]... Step #8: - [30/1.1k files][115.4 MiB/ 1006 MiB] 11% Done - [30/1.1k files][115.4 MiB/ 1006 MiB] 11% Done - [30/1.1k files][115.4 MiB/ 1006 MiB] 11% Done - [31/1.1k files][115.4 MiB/ 1006 MiB] 11% Done \ \ [32/1.1k files][117.2 MiB/ 1006 MiB] 11% Done \ [33/1.1k files][117.2 MiB/ 1006 MiB] 11% Done \ [34/1.1k files][117.2 MiB/ 1006 MiB] 11% Done \ [35/1.1k files][117.2 MiB/ 1006 MiB] 11% Done \ [36/1.1k files][117.2 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/1.1k files][117.8 MiB/ 1006 MiB] 11% Done \ [37/1.1k files][118.3 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]... Step #8: \ [37/1.1k files][118.7 MiB/ 1006 MiB] 11% Done \ [38/1.1k files][118.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: \ [38/1.1k files][118.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][118.7 MiB/ 1006 MiB] 11% Done \ [39/1.1k files][118.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][118.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9zDXwScoj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][118.9 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][120.7 MiB/ 1006 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [39/1.1k files][121.0 MiB/ 1006 MiB] 12% Done \ [39/1.1k files][121.2 MiB/ 1006 MiB] 12% Done \ [40/1.1k files][121.5 MiB/ 1006 MiB] 12% Done \ [41/1.1k files][124.2 MiB/ 1006 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][129.5 MiB/ 1006 MiB] 12% Done \ [42/1.1k files][130.2 MiB/ 1006 MiB] 12% Done \ [43/1.1k files][130.5 MiB/ 1006 MiB] 12% Done \ [44/1.1k files][133.0 MiB/ 1006 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [44/1.1k files][138.2 MiB/ 1006 MiB] 13% Done \ [45/1.1k files][139.5 MiB/ 1006 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][141.0 MiB/ 1006 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [45/1.1k files][141.3 MiB/ 1006 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data [Content-Type=application/octet-stream]... Step #8: \ [45/1.1k files][141.3 MiB/ 1006 MiB] 14% Done \ [45/1.1k files][141.3 MiB/ 1006 MiB] 14% Done \ [46/1.1k files][143.9 MiB/ 1006 MiB] 14% Done \ [47/1.1k files][144.7 MiB/ 1006 MiB] 14% Done \ [48/1.1k files][151.2 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [48/1.1k files][151.8 MiB/ 1006 MiB] 15% Done \ [48/1.1k files][151.8 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][152.8 MiB/ 1006 MiB] 15% Done \ [48/1.1k files][153.4 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][155.7 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [48/1.1k files][155.7 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][156.3 MiB/ 1006 MiB] 15% Done \ [49/1.1k files][156.8 MiB/ 1006 MiB] 15% Done \ [50/1.1k files][157.9 MiB/ 1006 MiB] 15% Done \ [51/1.1k files][158.1 MiB/ 1006 MiB] 15% Done \ [52/1.1k files][158.1 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6nVY0fudnh.data [Content-Type=application/octet-stream]... Step #8: \ [52/1.1k files][158.6 MiB/ 1006 MiB] 15% Done \ [53/1.1k files][159.1 MiB/ 1006 MiB] 15% Done \ [54/1.1k files][159.1 MiB/ 1006 MiB] 15% Done \ [55/1.1k files][159.4 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [56/1.1k files][160.2 MiB/ 1006 MiB] 15% Done \ [57/1.1k files][160.2 MiB/ 1006 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [57/1.1k files][160.4 MiB/ 1006 MiB] 15% Done \ [57/1.1k files][160.7 MiB/ 1006 MiB] 15% Done \ [57/1.1k files][161.7 MiB/ 1006 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NFxax93Ct9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [58/1.1k files][162.2 MiB/ 1006 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]... Step #8: \ [59/1.1k files][163.0 MiB/ 1006 MiB] 16% Done \ [60/1.1k files][163.3 MiB/ 1006 MiB] 16% Done \ [60/1.1k files][163.5 MiB/ 1006 MiB] 16% Done \ [61/1.1k files][163.5 MiB/ 1006 MiB] 16% Done \ [61/1.1k files][163.8 MiB/ 1006 MiB] 16% Done \ [61/1.1k files][164.9 MiB/ 1006 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [62/1.1k files][168.9 MiB/ 1006 MiB] 16% Done \ [63/1.1k files][169.4 MiB/ 1006 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [64/1.1k files][169.7 MiB/ 1006 MiB] 16% Done \ [65/1.1k files][173.1 MiB/ 1006 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MTJuJ0Gwgt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/1.1k files][174.8 MiB/ 1006 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]... Step #8: \ [65/1.1k files][177.3 MiB/ 1006 MiB] 17% Done \ [66/1.1k files][178.1 MiB/ 1006 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [66/1.1k files][178.6 MiB/ 1006 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [66/1.1k files][179.4 MiB/ 1006 MiB] 17% Done \ [67/1.1k files][179.7 MiB/ 1006 MiB] 17% Done \ [68/1.1k files][179.7 MiB/ 1006 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [68/1.1k files][184.1 MiB/ 1006 MiB] 18% Done \ [69/1.1k files][184.9 MiB/ 1006 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]... Step #8: \ [70/1.1k files][185.7 MiB/ 1006 MiB] 18% Done \ [70/1.1k files][185.7 MiB/ 1006 MiB] 18% Done \ [70/1.1k files][185.7 MiB/ 1006 MiB] 18% Done \ [70/1.1k files][186.0 MiB/ 1006 MiB] 18% Done \ [71/1.1k files][187.9 MiB/ 1006 MiB] 18% Done \ [72/1.1k files][188.8 MiB/ 1006 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [73/1.1k files][190.2 MiB/ 1006 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [74/1.1k files][191.3 MiB/ 1006 MiB] 19% Done \ [75/1.1k files][191.8 MiB/ 1006 MiB] 19% Done \ [75/1.1k files][193.0 MiB/ 1006 MiB] 19% Done | | [76/1.1k files][196.6 MiB/ 1006 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [76/1.1k files][198.6 MiB/ 1006 MiB] 19% Done | [77/1.1k files][199.2 MiB/ 1006 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data [Content-Type=application/octet-stream]... Step #8: | [78/1.1k files][200.4 MiB/ 1006 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]... Step #8: | [78/1.1k files][201.6 MiB/ 1006 MiB] 20% Done | [79/1.1k files][202.1 MiB/ 1006 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]... Step #8: | [80/1.1k files][207.5 MiB/ 1006 MiB] 20% Done | [81/1.1k files][208.0 MiB/ 1006 MiB] 20% Done | [81/1.1k files][208.8 MiB/ 1006 MiB] 20% Done | [82/1.1k files][211.1 MiB/ 1006 MiB] 20% Done | [83/1.1k files][214.0 MiB/ 1006 MiB] 21% Done | [84/1.1k files][214.0 MiB/ 1006 MiB] 21% Done | [85/1.1k files][217.1 MiB/ 1006 MiB] 21% Done | [86/1.1k files][217.1 MiB/ 1006 MiB] 21% Done | [87/1.1k files][217.1 MiB/ 1006 MiB] 21% Done | [88/1.1k files][217.3 MiB/ 1006 MiB] 21% Done | [89/1.1k files][217.3 MiB/ 1006 MiB] 21% Done | [90/1.1k files][217.6 MiB/ 1006 MiB] 21% Done | [91/1.1k files][217.6 MiB/ 1006 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [92/1.1k files][219.3 MiB/ 1006 MiB] 21% Done | [93/1.1k files][219.8 MiB/ 1006 MiB] 21% Done | [94/1.1k files][223.5 MiB/ 1006 MiB] 22% Done | [95/1.1k files][227.2 MiB/ 1006 MiB] 22% Done | [96/1.1k files][228.2 MiB/ 1006 MiB] 22% Done | [97/1.1k files][229.0 MiB/ 1006 MiB] 22% Done | [98/1.1k files][231.0 MiB/ 1006 MiB] 22% Done | [98/1.1k files][232.9 MiB/ 1006 MiB] 23% Done | [98/1.1k files][233.7 MiB/ 1006 MiB] 23% Done | [99/1.1k files][236.1 MiB/ 1006 MiB] 23% Done | [100/1.1k files][236.6 MiB/ 1006 MiB] 23% Done | [101/1.1k files][237.1 MiB/ 1006 MiB] 23% Done | [101/1.1k files][237.4 MiB/ 1006 MiB] 23% Done | [101/1.1k files][237.6 MiB/ 1006 MiB] 23% Done | [102/1.1k files][249.3 MiB/ 1006 MiB] 24% Done | [103/1.1k files][250.4 MiB/ 1006 MiB] 24% Done | [104/1.1k files][250.7 MiB/ 1006 MiB] 24% Done | [105/1.1k files][252.2 MiB/ 1006 MiB] 25% Done | [106/1.1k files][253.0 MiB/ 1006 MiB] 25% Done | [107/1.1k files][253.0 MiB/ 1006 MiB] 25% Done | [108/1.1k files][253.0 MiB/ 1006 MiB] 25% Done | [109/1.1k files][255.3 MiB/ 1006 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [110/1.1k files][259.9 MiB/ 1006 MiB] 25% Done | [111/1.1k files][261.4 MiB/ 1006 MiB] 25% Done | [111/1.1k files][264.2 MiB/ 1006 MiB] 26% Done | [112/1.1k files][266.5 MiB/ 1006 MiB] 26% Done | [112/1.1k files][271.8 MiB/ 1006 MiB] 27% Done | [112/1.1k files][273.8 MiB/ 1006 MiB] 27% Done | [112/1.1k files][276.9 MiB/ 1006 MiB] 27% Done | [113/1.1k files][277.4 MiB/ 1006 MiB] 27% Done | [114/1.1k files][277.4 MiB/ 1006 MiB] 27% Done | [114/1.1k files][277.7 MiB/ 1006 MiB] 27% Done | [114/1.1k files][280.0 MiB/ 1006 MiB] 27% Done | [115/1.1k files][280.3 MiB/ 1006 MiB] 27% Done | [116/1.1k files][281.9 MiB/ 1006 MiB] 28% Done | [117/1.1k files][282.8 MiB/ 1006 MiB] 28% Done | [117/1.1k files][283.1 MiB/ 1006 MiB] 28% Done | [118/1.1k files][283.3 MiB/ 1006 MiB] 28% Done | [119/1.1k files][283.8 MiB/ 1006 MiB] 28% Done | [119/1.1k files][283.8 MiB/ 1006 MiB] 28% Done | [120/1.1k files][283.8 MiB/ 1006 MiB] 28% Done | [121/1.1k files][285.9 MiB/ 1006 MiB] 28% Done | [122/1.1k files][287.7 MiB/ 1006 MiB] 28% Done | [123/1.1k files][287.9 MiB/ 1006 MiB] 28% Done | [124/1.1k files][290.0 MiB/ 1006 MiB] 28% Done | [125/1.1k files][290.2 MiB/ 1006 MiB] 28% Done | [126/1.1k files][292.8 MiB/ 1006 MiB] 29% Done | [127/1.1k files][295.9 MiB/ 1006 MiB] 29% Done | [128/1.1k files][298.5 MiB/ 1006 MiB] 29% Done | [129/1.1k files][298.8 MiB/ 1006 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [130/1.1k files][301.9 MiB/ 1006 MiB] 29% Done | [131/1.1k files][302.6 MiB/ 1006 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [132/1.1k files][302.6 MiB/ 1006 MiB] 30% Done | [133/1.1k files][304.2 MiB/ 1006 MiB] 30% Done | [134/1.1k files][305.5 MiB/ 1006 MiB] 30% Done | [134/1.1k files][306.3 MiB/ 1006 MiB] 30% Done | [135/1.1k files][306.3 MiB/ 1006 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [136/1.1k files][309.7 MiB/ 1006 MiB] 30% Done | [137/1.1k files][311.0 MiB/ 1006 MiB] 30% Done | [138/1.1k files][312.6 MiB/ 1006 MiB] 31% Done | [139/1.1k files][323.0 MiB/ 1006 MiB] 32% Done | [140/1.1k files][323.0 MiB/ 1006 MiB] 32% Done | [141/1.1k files][328.2 MiB/ 1006 MiB] 32% Done | [142/1.1k files][332.6 MiB/ 1006 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [143/1.1k files][336.7 MiB/ 1006 MiB] 33% Done / / [144/1.1k files][337.4 MiB/ 1006 MiB] 33% Done / [145/1.1k files][340.9 MiB/ 1006 MiB] 33% Done / [146/1.1k files][342.0 MiB/ 1006 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [147/1.1k files][344.5 MiB/ 1006 MiB] 34% Done / [148/1.1k files][345.6 MiB/ 1006 MiB] 34% Done / [149/1.1k files][347.7 MiB/ 1006 MiB] 34% Done / [150/1.1k files][347.9 MiB/ 1006 MiB] 34% Done / [151/1.1k files][354.8 MiB/ 1006 MiB] 35% Done / [152/1.1k files][356.4 MiB/ 1006 MiB] 35% Done / [152/1.1k files][359.3 MiB/ 1006 MiB] 35% Done / [153/1.1k files][359.3 MiB/ 1006 MiB] 35% Done / [153/1.1k files][359.9 MiB/ 1006 MiB] 35% Done / [154/1.1k files][360.6 MiB/ 1006 MiB] 35% Done / [155/1.1k files][362.4 MiB/ 1006 MiB] 36% Done / [155/1.1k files][362.4 MiB/ 1006 MiB] 36% Done / [156/1.1k files][364.0 MiB/ 1006 MiB] 36% Done / [157/1.1k files][366.8 MiB/ 1006 MiB] 36% Done / [158/1.1k files][369.6 MiB/ 1006 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [159/1.1k files][379.7 MiB/ 1006 MiB] 37% Done / [160/1.1k files][380.8 MiB/ 1006 MiB] 37% Done / [161/1.1k files][380.8 MiB/ 1006 MiB] 37% Done / [162/1.1k files][381.5 MiB/ 1006 MiB] 37% Done / [163/1.1k files][386.8 MiB/ 1006 MiB] 38% Done / [164/1.1k files][386.8 MiB/ 1006 MiB] 38% Done / [165/1.1k files][387.4 MiB/ 1006 MiB] 38% Done / [166/1.1k files][390.5 MiB/ 1006 MiB] 38% Done / [167/1.1k files][391.5 MiB/ 1006 MiB] 38% Done / [168/1.1k files][395.5 MiB/ 1006 MiB] 39% Done / [169/1.1k files][397.2 MiB/ 1006 MiB] 39% Done / [170/1.1k files][400.9 MiB/ 1006 MiB] 39% Done / [171/1.1k files][401.9 MiB/ 1006 MiB] 39% Done / [172/1.1k files][403.7 MiB/ 1006 MiB] 40% Done / [173/1.1k files][403.7 MiB/ 1006 MiB] 40% Done / [173/1.1k files][407.3 MiB/ 1006 MiB] 40% Done / [174/1.1k files][408.8 MiB/ 1006 MiB] 40% Done / [175/1.1k files][413.0 MiB/ 1006 MiB] 41% Done / [175/1.1k files][420.7 MiB/ 1006 MiB] 41% Done / [175/1.1k files][421.4 MiB/ 1006 MiB] 41% Done / [176/1.1k files][421.4 MiB/ 1006 MiB] 41% Done / [177/1.1k files][423.4 MiB/ 1006 MiB] 42% Done / [178/1.1k files][425.6 MiB/ 1006 MiB] 42% Done / [179/1.1k files][426.2 MiB/ 1006 MiB] 42% Done / [180/1.1k files][426.2 MiB/ 1006 MiB] 42% Done / [181/1.1k files][426.7 MiB/ 1006 MiB] 42% Done / [182/1.1k files][426.7 MiB/ 1006 MiB] 42% Done / [182/1.1k files][430.0 MiB/ 1006 MiB] 42% Done / [183/1.1k files][430.4 MiB/ 1006 MiB] 42% Done / [184/1.1k files][430.4 MiB/ 1006 MiB] 42% Done / [185/1.1k files][435.0 MiB/ 1006 MiB] 43% Done / [186/1.1k files][436.2 MiB/ 1006 MiB] 43% Done / [187/1.1k files][436.2 MiB/ 1006 MiB] 43% Done / [188/1.1k files][437.8 MiB/ 1006 MiB] 43% Done / [189/1.1k files][437.8 MiB/ 1006 MiB] 43% Done / [190/1.1k files][437.8 MiB/ 1006 MiB] 43% Done / [191/1.1k files][438.1 MiB/ 1006 MiB] 43% Done / [192/1.1k files][439.4 MiB/ 1006 MiB] 43% Done / [193/1.1k files][439.4 MiB/ 1006 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data [Content-Type=application/octet-stream]... Step #8: / [193/1.1k files][440.4 MiB/ 1006 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [193/1.1k files][440.7 MiB/ 1006 MiB] 43% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]... Step #8: / [193/1.1k files][440.9 MiB/ 1006 MiB] 43% Done / [194/1.1k files][441.7 MiB/ 1006 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]... Step #8: / [194/1.1k files][443.2 MiB/ 1006 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [194/1.1k files][443.8 MiB/ 1006 MiB] 44% Done / [194/1.1k files][444.0 MiB/ 1006 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [194/1.1k files][444.3 MiB/ 1006 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]... Step #8: / [194/1.1k files][444.5 MiB/ 1006 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSoRtFG541.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [194/1.1k files][444.8 MiB/ 1006 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: / [194/1.1k files][445.1 MiB/ 1006 MiB] 44% Done / [195/1.1k files][445.3 MiB/ 1006 MiB] 44% Done / [196/1.1k files][445.3 MiB/ 1006 MiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [196/1.1k files][453.1 MiB/ 1006 MiB] 45% Done - [197/1.1k files][455.4 MiB/ 1006 MiB] 45% Done - [198/1.1k files][461.7 MiB/ 1006 MiB] 45% Done - [199/1.1k files][463.3 MiB/ 1006 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [199/1.1k files][466.4 MiB/ 1006 MiB] 46% Done - [200/1.1k files][466.6 MiB/ 1006 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data [Content-Type=application/octet-stream]... Step #8: - [200/1.1k files][467.6 MiB/ 1006 MiB] 46% Done - [201/1.1k files][479.3 MiB/ 1006 MiB] 47% Done - [202/1.1k files][479.8 MiB/ 1006 MiB] 47% Done - [203/1.1k files][482.8 MiB/ 1006 MiB] 47% Done - [204/1.1k files][484.2 MiB/ 1006 MiB] 48% Done - [205/1.1k files][485.5 MiB/ 1006 MiB] 48% Done - [206/1.1k files][488.0 MiB/ 1006 MiB] 48% Done - [207/1.1k files][488.2 MiB/ 1006 MiB] 48% Done - [208/1.1k files][491.8 MiB/ 1006 MiB] 48% Done - [209/1.1k files][492.1 MiB/ 1006 MiB] 48% Done - [210/1.1k files][492.6 MiB/ 1006 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [211/1.1k files][494.8 MiB/ 1006 MiB] 49% Done - [212/1.1k files][494.8 MiB/ 1006 MiB] 49% Done - [212/1.1k files][495.4 MiB/ 1006 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [212/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [212/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [213/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [214/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [215/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [216/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [217/1.1k files][497.1 MiB/ 1006 MiB] 49% Done - [218/1.1k files][501.5 MiB/ 1006 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [218/1.1k files][503.5 MiB/ 1006 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [218/1.1k files][504.0 MiB/ 1006 MiB] 50% Done - [218/1.1k files][504.0 MiB/ 1006 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]... Step #8: - [219/1.1k files][505.0 MiB/ 1006 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [220/1.1k files][505.0 MiB/ 1006 MiB] 50% Done - [220/1.1k files][505.3 MiB/ 1006 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [220/1.1k files][505.6 MiB/ 1006 MiB] 50% Done - [220/1.1k files][506.1 MiB/ 1006 MiB] 50% Done - [221/1.1k files][507.4 MiB/ 1006 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [221/1.1k files][510.0 MiB/ 1006 MiB] 50% Done - [222/1.1k files][516.3 MiB/ 1006 MiB] 51% Done - [223/1.1k files][517.6 MiB/ 1006 MiB] 51% Done - [224/1.1k files][522.7 MiB/ 1006 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [224/1.1k files][524.5 MiB/ 1006 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [224/1.1k files][527.0 MiB/ 1006 MiB] 52% Done - [225/1.1k files][527.8 MiB/ 1006 MiB] 52% Done - [226/1.1k files][528.6 MiB/ 1006 MiB] 52% Done - [227/1.1k files][529.1 MiB/ 1006 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bweT5ewbnN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [227/1.1k files][535.1 MiB/ 1006 MiB] 53% Done - [227/1.1k files][535.4 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data [Content-Type=application/octet-stream]... Step #8: - [227/1.1k files][536.6 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6mN8tNvWN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [227/1.1k files][537.2 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6oIUqqiWdY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [227/1.1k files][537.7 MiB/ 1006 MiB] 53% Done - [228/1.1k files][538.4 MiB/ 1006 MiB] 53% Done - [229/1.1k files][539.2 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [229/1.1k files][540.0 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [230/1.1k files][541.8 MiB/ 1006 MiB] 53% Done - [230/1.1k files][541.8 MiB/ 1006 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [231/1.1k files][544.3 MiB/ 1006 MiB] 54% Done - [231/1.1k files][544.5 MiB/ 1006 MiB] 54% Done - [232/1.1k files][545.4 MiB/ 1006 MiB] 54% Done - [233/1.1k files][545.9 MiB/ 1006 MiB] 54% Done - [234/1.1k files][546.2 MiB/ 1006 MiB] 54% Done - [235/1.1k files][549.7 MiB/ 1006 MiB] 54% Done - [236/1.1k files][550.0 MiB/ 1006 MiB] 54% Done - [237/1.1k files][550.0 MiB/ 1006 MiB] 54% Done - [238/1.1k files][551.3 MiB/ 1006 MiB] 54% Done - [239/1.1k files][554.4 MiB/ 1006 MiB] 55% Done - [240/1.1k files][559.4 MiB/ 1006 MiB] 55% Done - [241/1.1k files][564.5 MiB/ 1006 MiB] 56% Done - [242/1.1k files][565.0 MiB/ 1006 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [242/1.1k files][567.1 MiB/ 1006 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: - [242/1.1k files][567.9 MiB/ 1006 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [242/1.1k files][568.6 MiB/ 1006 MiB] 56% Done - [243/1.1k files][570.7 MiB/ 1006 MiB] 56% Done - [244/1.1k files][571.2 MiB/ 1006 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8KGA95RQbC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [244/1.1k files][579.7 MiB/ 1006 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l3hnjTYbmT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [245/1.1k files][582.0 MiB/ 1006 MiB] 57% Done - [246/1.1k files][582.8 MiB/ 1006 MiB] 57% Done - [247/1.1k files][582.8 MiB/ 1006 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ \ [247/1.1k files][591.3 MiB/ 1006 MiB] 58% Done \ [247/1.1k files][594.9 MiB/ 1006 MiB] 59% Done \ [248/1.1k files][596.3 MiB/ 1006 MiB] 59% Done \ [249/1.1k files][598.1 MiB/ 1006 MiB] 59% Done \ [249/1.1k files][600.5 MiB/ 1006 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [250/1.1k files][604.9 MiB/ 1006 MiB] 60% Done \ [251/1.1k files][610.0 MiB/ 1006 MiB] 60% Done \ [251/1.1k files][610.3 MiB/ 1006 MiB] 60% Done \ [252/1.1k files][613.9 MiB/ 1006 MiB] 60% Done \ [253/1.1k files][613.9 MiB/ 1006 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [254/1.1k files][616.2 MiB/ 1006 MiB] 61% Done \ [254/1.1k files][616.2 MiB/ 1006 MiB] 61% Done \ [255/1.1k files][616.7 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-047cl8W5kZ.data [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][616.7 MiB/ 1006 MiB] 61% Done \ [255/1.1k files][617.0 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][617.2 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]... Step #8: \ [255/1.1k files][617.5 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][617.5 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][617.7 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][617.7 MiB/ 1006 MiB] 61% Done \ [255/1.1k files][617.7 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [255/1.1k files][619.3 MiB/ 1006 MiB] 61% Done \ [256/1.1k files][619.8 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [256/1.1k files][620.0 MiB/ 1006 MiB] 61% Done \ [256/1.1k files][620.3 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [256/1.1k files][620.6 MiB/ 1006 MiB] 61% Done \ [257/1.1k files][620.6 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IqvJFAJPtZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [258/1.1k files][620.6 MiB/ 1006 MiB] 61% Done \ [258/1.1k files][620.6 MiB/ 1006 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data [Content-Type=application/octet-stream]... Step #8: \ [258/1.1k files][621.3 MiB/ 1006 MiB] 61% Done \ [258/1.1k files][622.4 MiB/ 1006 MiB] 61% Done \ [259/1.1k files][624.2 MiB/ 1006 MiB] 62% Done \ [260/1.1k files][624.2 MiB/ 1006 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLepB8r3hl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [260/1.1k files][627.8 MiB/ 1006 MiB] 62% Done \ [260/1.1k files][627.8 MiB/ 1006 MiB] 62% Done \ [260/1.1k files][628.0 MiB/ 1006 MiB] 62% Done \ [261/1.1k files][628.0 MiB/ 1006 MiB] 62% Done \ [261/1.1k files][628.0 MiB/ 1006 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wek2BO3tO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [261/1.1k files][629.2 MiB/ 1006 MiB] 62% Done \ [262/1.1k files][631.3 MiB/ 1006 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data [Content-Type=application/octet-stream]... Step #8: \ [262/1.1k files][638.6 MiB/ 1006 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [262/1.1k files][639.4 MiB/ 1006 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]... Step #8: \ [262/1.1k files][640.2 MiB/ 1006 MiB] 63% Done \ [262/1.1k files][640.2 MiB/ 1006 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: \ [262/1.1k files][640.9 MiB/ 1006 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [262/1.1k files][641.5 MiB/ 1006 MiB] 63% Done \ [263/1.1k files][643.8 MiB/ 1006 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vyopTHMWY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [263/1.1k files][645.1 MiB/ 1006 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [263/1.1k files][645.8 MiB/ 1006 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [263/1.1k files][646.9 MiB/ 1006 MiB] 64% Done \ [263/1.1k files][647.7 MiB/ 1006 MiB] 64% Done \ [264/1.1k files][648.1 MiB/ 1006 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [264/1.1k files][649.4 MiB/ 1006 MiB] 64% Done \ [264/1.1k files][649.4 MiB/ 1006 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Liuy33RUBz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Znn29u9hjp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sNnidPXovI.data [Content-Type=application/octet-stream]... Step #8: \ [264/1.1k files][650.7 MiB/ 1006 MiB] 64% Done \ [265/1.1k files][650.9 MiB/ 1006 MiB] 64% Done \ [266/1.1k files][650.9 MiB/ 1006 MiB] 64% Done \ [266/1.1k files][650.9 MiB/ 1006 MiB] 64% Done \ [266/1.1k files][650.9 MiB/ 1006 MiB] 64% Done \ [267/1.1k files][651.4 MiB/ 1006 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vi2sJ2hkE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [267/1.1k files][660.2 MiB/ 1006 MiB] 65% Done \ [268/1.1k files][661.2 MiB/ 1006 MiB] 65% Done \ [269/1.1k files][663.0 MiB/ 1006 MiB] 65% Done \ [270/1.1k files][668.9 MiB/ 1006 MiB] 66% Done \ [271/1.1k files][669.2 MiB/ 1006 MiB] 66% Done \ [272/1.1k files][669.4 MiB/ 1006 MiB] 66% Done \ [273/1.1k files][669.7 MiB/ 1006 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hNaUzMZnnv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [274/1.1k files][677.6 MiB/ 1006 MiB] 67% Done \ [274/1.1k files][679.1 MiB/ 1006 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PlTLhRJrpw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [275/1.1k files][687.8 MiB/ 1006 MiB] 68% Done \ [275/1.1k files][688.1 MiB/ 1006 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp1h4Ro4fA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BS4cEk532y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [276/1.1k files][688.8 MiB/ 1006 MiB] 68% Done \ [277/1.1k files][689.4 MiB/ 1006 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kqUMH3ndDt.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [278/1.1k files][690.4 MiB/ 1006 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [279/1.1k files][692.6 MiB/ 1006 MiB] 68% Done \ [279/1.1k files][692.6 MiB/ 1006 MiB] 68% Done \ [280/1.1k files][693.9 MiB/ 1006 MiB] 68% Done \ [280/1.1k files][693.9 MiB/ 1006 MiB] 68% Done \ [280/1.1k files][694.4 MiB/ 1006 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XciHEqudX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mgp1ZlJoyH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJGhaAQgYB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [280/1.1k files][696.7 MiB/ 1006 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]... Step #8: \ [281/1.1k files][698.5 MiB/ 1006 MiB] 69% Done \ [282/1.1k files][698.8 MiB/ 1006 MiB] 69% Done \ [282/1.1k files][698.8 MiB/ 1006 MiB] 69% Done \ [283/1.1k files][699.0 MiB/ 1006 MiB] 69% Done \ [283/1.1k files][700.5 MiB/ 1006 MiB] 69% Done \ [283/1.1k files][701.5 MiB/ 1006 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: \ [284/1.1k files][710.8 MiB/ 1006 MiB] 70% Done \ [285/1.1k files][711.6 MiB/ 1006 MiB] 70% Done \ [286/1.1k files][711.6 MiB/ 1006 MiB] 70% Done \ [287/1.1k files][712.1 MiB/ 1006 MiB] 70% Done \ [287/1.1k files][712.1 MiB/ 1006 MiB] 70% Done \ [287/1.1k files][715.2 MiB/ 1006 MiB] 71% Done \ [288/1.1k files][715.4 MiB/ 1006 MiB] 71% Done \ [289/1.1k files][715.7 MiB/ 1006 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txFzpjj8RD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [289/1.1k files][718.8 MiB/ 1006 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qhx1CWmh67.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYNSaMU3Q8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [290/1.1k files][722.9 MiB/ 1006 MiB] 71% Done \ [290/1.1k files][723.7 MiB/ 1006 MiB] 71% Done \ [290/1.1k files][724.7 MiB/ 1006 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sZDHYZK0g.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [290/1.1k files][736.2 MiB/ 1006 MiB] 73% Done \ [291/1.1k files][736.4 MiB/ 1006 MiB] 73% Done \ [292/1.1k files][737.7 MiB/ 1006 MiB] 73% Done \ [293/1.1k files][739.0 MiB/ 1006 MiB] 73% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUM3Uw0i6z.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: | [294/1.1k files][746.8 MiB/ 1006 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oVGPjBHtz1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [294/1.1k files][760.3 MiB/ 1006 MiB] 75% Done | [294/1.1k files][761.3 MiB/ 1006 MiB] 75% Done | [294/1.1k files][762.4 MiB/ 1006 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [294/1.1k files][763.7 MiB/ 1006 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: | [295/1.1k files][769.6 MiB/ 1006 MiB] 76% Done | [296/1.1k files][771.2 MiB/ 1006 MiB] 76% Done | [296/1.1k files][778.5 MiB/ 1006 MiB] 77% Done | [296/1.1k files][779.2 MiB/ 1006 MiB] 77% Done | [297/1.1k files][781.2 MiB/ 1006 MiB] 77% Done | [297/1.1k files][786.2 MiB/ 1006 MiB] 78% Done | [297/1.1k files][786.4 MiB/ 1006 MiB] 78% Done | [298/1.1k files][786.7 MiB/ 1006 MiB] 78% Done | [299/1.1k files][787.0 MiB/ 1006 MiB] 78% Done | [300/1.1k files][787.0 MiB/ 1006 MiB] 78% Done | [301/1.1k files][787.0 MiB/ 1006 MiB] 78% Done | [301/1.1k files][787.5 MiB/ 1006 MiB] 78% Done | [302/1.1k files][787.5 MiB/ 1006 MiB] 78% Done | [303/1.1k files][787.7 MiB/ 1006 MiB] 78% Done | [303/1.1k files][788.0 MiB/ 1006 MiB] 78% Done | [303/1.1k files][789.8 MiB/ 1006 MiB] 78% Done | [304/1.1k files][791.2 MiB/ 1006 MiB] 78% Done | [305/1.1k files][791.8 MiB/ 1006 MiB] 78% Done | [305/1.1k files][793.3 MiB/ 1006 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: | [306/1.1k files][793.8 MiB/ 1006 MiB] 78% Done | [306/1.1k files][794.3 MiB/ 1006 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: | [307/1.1k files][795.3 MiB/ 1006 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: | [307/1.1k files][796.9 MiB/ 1006 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: | [307/1.1k files][797.4 MiB/ 1006 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: | [307/1.1k files][800.0 MiB/ 1006 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: | [308/1.1k files][801.5 MiB/ 1006 MiB] 79% Done | [309/1.1k files][804.8 MiB/ 1006 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: | [309/1.1k files][807.6 MiB/ 1006 MiB] 80% Done | [309/1.1k files][807.6 MiB/ 1006 MiB] 80% Done | [309/1.1k files][808.6 MiB/ 1006 MiB] 80% Done | [309/1.1k files][808.6 MiB/ 1006 MiB] 80% Done | [310/1.1k files][808.6 MiB/ 1006 MiB] 80% Done | [311/1.1k files][808.6 MiB/ 1006 MiB] 80% Done | [311/1.1k files][808.6 MiB/ 1006 MiB] 80% Done | [312/1.1k files][808.8 MiB/ 1006 MiB] 80% Done | [313/1.1k files][809.1 MiB/ 1006 MiB] 80% Done | [313/1.1k files][809.1 MiB/ 1006 MiB] 80% Done | [313/1.1k files][810.1 MiB/ 1006 MiB] 80% Done | [314/1.1k files][812.4 MiB/ 1006 MiB] 80% Done | [315/1.1k files][814.7 MiB/ 1006 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: | [316/1.1k files][818.2 MiB/ 1006 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: | [317/1.1k files][820.8 MiB/ 1006 MiB] 81% Done | [318/1.1k files][820.8 MiB/ 1006 MiB] 81% Done | [319/1.1k files][823.4 MiB/ 1006 MiB] 81% Done | [320/1.1k files][823.7 MiB/ 1006 MiB] 81% Done | [321/1.1k files][825.5 MiB/ 1006 MiB] 82% Done | [321/1.1k files][825.7 MiB/ 1006 MiB] 82% Done | [321/1.1k files][826.8 MiB/ 1006 MiB] 82% Done | [321/1.1k files][827.3 MiB/ 1006 MiB] 82% Done | [321/1.1k files][827.3 MiB/ 1006 MiB] 82% Done | [321/1.1k files][827.8 MiB/ 1006 MiB] 82% Done | [321/1.1k files][828.0 MiB/ 1006 MiB] 82% Done | [321/1.1k files][828.6 MiB/ 1006 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: | [321/1.1k files][829.1 MiB/ 1006 MiB] 82% Done | [322/1.1k files][829.1 MiB/ 1006 MiB] 82% Done | [322/1.1k files][829.1 MiB/ 1006 MiB] 82% Done | [323/1.1k files][830.6 MiB/ 1006 MiB] 82% Done | [324/1.1k files][830.6 MiB/ 1006 MiB] 82% Done | [325/1.1k files][830.6 MiB/ 1006 MiB] 82% Done | [326/1.1k files][830.6 MiB/ 1006 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: | [327/1.1k files][831.1 MiB/ 1006 MiB] 82% Done | [327/1.1k files][833.5 MiB/ 1006 MiB] 82% Done | [327/1.1k files][834.0 MiB/ 1006 MiB] 82% Done | [328/1.1k files][834.0 MiB/ 1006 MiB] 82% Done | [329/1.1k files][834.0 MiB/ 1006 MiB] 82% Done | [330/1.1k files][834.0 MiB/ 1006 MiB] 82% Done | [331/1.1k files][834.0 MiB/ 1006 MiB] 82% Done | [332/1.1k files][834.5 MiB/ 1006 MiB] 82% Done | [333/1.1k files][835.0 MiB/ 1006 MiB] 82% Done | [334/1.1k files][835.0 MiB/ 1006 MiB] 82% Done | [335/1.1k files][836.8 MiB/ 1006 MiB] 83% Done | [336/1.1k files][838.6 MiB/ 1006 MiB] 83% Done | [337/1.1k files][838.6 MiB/ 1006 MiB] 83% Done | [338/1.1k files][841.6 MiB/ 1006 MiB] 83% Done | [338/1.1k files][842.4 MiB/ 1006 MiB] 83% Done | [338/1.1k files][842.9 MiB/ 1006 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: | [338/1.1k files][845.5 MiB/ 1006 MiB] 84% Done | [338/1.1k files][845.5 MiB/ 1006 MiB] 84% Done | [338/1.1k files][845.5 MiB/ 1006 MiB] 84% Done | [339/1.1k files][846.3 MiB/ 1006 MiB] 84% Done | [340/1.1k files][846.3 MiB/ 1006 MiB] 84% Done | [341/1.1k files][846.6 MiB/ 1006 MiB] 84% Done | [342/1.1k files][846.6 MiB/ 1006 MiB] 84% Done | [342/1.1k files][848.9 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: | [342/1.1k files][849.6 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: | [342/1.1k files][850.4 MiB/ 1006 MiB] 84% Done | [343/1.1k files][851.5 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: | [344/1.1k files][851.7 MiB/ 1006 MiB] 84% Done | [345/1.1k files][851.7 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: | [346/1.1k files][851.7 MiB/ 1006 MiB] 84% Done | [347/1.1k files][851.7 MiB/ 1006 MiB] 84% Done | [348/1.1k files][851.7 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: | [348/1.1k files][851.7 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: | [349/1.1k files][852.0 MiB/ 1006 MiB] 84% Done | [350/1.1k files][852.0 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: | [350/1.1k files][852.2 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: | [350/1.1k files][852.5 MiB/ 1006 MiB] 84% Done | [350/1.1k files][852.7 MiB/ 1006 MiB] 84% Done | [350/1.1k files][853.0 MiB/ 1006 MiB] 84% Done | [350/1.1k files][853.3 MiB/ 1006 MiB] 84% Done | [351/1.1k files][853.5 MiB/ 1006 MiB] 84% Done | [351/1.1k files][853.5 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: | [351/1.1k files][855.3 MiB/ 1006 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: | [351/1.1k files][855.6 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: | [351/1.1k files][856.1 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: | [351/1.1k files][856.6 MiB/ 1006 MiB] 85% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: / [351/1.1k files][857.1 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: / [351/1.1k files][857.9 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: / [352/1.1k files][857.9 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: / [352/1.1k files][857.9 MiB/ 1006 MiB] 85% Done / [353/1.1k files][857.9 MiB/ 1006 MiB] 85% Done / [353/1.1k files][858.2 MiB/ 1006 MiB] 85% Done / [353/1.1k files][858.4 MiB/ 1006 MiB] 85% Done / [354/1.1k files][858.9 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: / [355/1.1k files][859.7 MiB/ 1006 MiB] 85% Done / [355/1.1k files][859.7 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [355/1.1k files][860.0 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: / [355/1.1k files][860.5 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [355/1.1k files][861.0 MiB/ 1006 MiB] 85% Done / [356/1.1k files][862.8 MiB/ 1006 MiB] 85% Done / [357/1.1k files][863.1 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][863.6 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][864.4 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][864.6 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][864.9 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][865.1 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][865.2 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][865.4 MiB/ 1006 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][865.9 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: / [357/1.1k files][866.2 MiB/ 1006 MiB] 86% Done / [357/1.1k files][866.4 MiB/ 1006 MiB] 86% Done / [358/1.1k files][869.0 MiB/ 1006 MiB] 86% Done / [359/1.1k files][869.0 MiB/ 1006 MiB] 86% Done / [360/1.1k files][870.3 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [361/1.1k files][870.3 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: / [361/1.1k files][870.3 MiB/ 1006 MiB] 86% Done / [361/1.1k files][870.3 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: / [361/1.1k files][871.4 MiB/ 1006 MiB] 86% Done / [362/1.1k files][871.4 MiB/ 1006 MiB] 86% Done / [363/1.1k files][872.2 MiB/ 1006 MiB] 86% Done / [364/1.1k files][872.2 MiB/ 1006 MiB] 86% Done / [365/1.1k files][872.4 MiB/ 1006 MiB] 86% Done / [366/1.1k files][872.7 MiB/ 1006 MiB] 86% Done / [367/1.1k files][872.7 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: / [367/1.1k files][873.4 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: / [367/1.1k files][873.4 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: / [368/1.1k files][873.4 MiB/ 1006 MiB] 86% Done / [369/1.1k files][873.4 MiB/ 1006 MiB] 86% Done / [369/1.1k files][873.4 MiB/ 1006 MiB] 86% Done / [370/1.1k files][873.4 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [370/1.1k files][874.3 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: / [371/1.1k files][874.3 MiB/ 1006 MiB] 86% Done / [372/1.1k files][874.5 MiB/ 1006 MiB] 86% Done / [372/1.1k files][874.5 MiB/ 1006 MiB] 86% Done / [373/1.1k files][874.8 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: / [373/1.1k files][875.3 MiB/ 1006 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: / [373/1.1k files][875.6 MiB/ 1006 MiB] 87% Done / [373/1.1k files][875.6 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: / [374/1.1k files][875.8 MiB/ 1006 MiB] 87% Done / [374/1.1k files][875.8 MiB/ 1006 MiB] 87% Done / [375/1.1k files][876.4 MiB/ 1006 MiB] 87% Done / [376/1.1k files][876.4 MiB/ 1006 MiB] 87% Done / [377/1.1k files][876.4 MiB/ 1006 MiB] 87% Done / [378/1.1k files][876.4 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: / [378/1.1k files][877.1 MiB/ 1006 MiB] 87% Done / [379/1.1k files][877.6 MiB/ 1006 MiB] 87% Done / [380/1.1k files][879.0 MiB/ 1006 MiB] 87% Done / [381/1.1k files][879.0 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: / [381/1.1k files][879.5 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: / [381/1.1k files][879.5 MiB/ 1006 MiB] 87% Done / [381/1.1k files][879.7 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: / [381/1.1k files][880.2 MiB/ 1006 MiB] 87% Done / [381/1.1k files][880.2 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: / [381/1.1k files][880.2 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: / [381/1.1k files][880.8 MiB/ 1006 MiB] 87% Done / [382/1.1k files][880.8 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: / [382/1.1k files][881.0 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: / [382/1.1k files][881.0 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: / [382/1.1k files][881.0 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [382/1.1k files][881.3 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: / [382/1.1k files][881.6 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: / [382/1.1k files][882.1 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: / [382/1.1k files][882.1 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: / [383/1.1k files][882.3 MiB/ 1006 MiB] 87% Done / [383/1.1k files][882.3 MiB/ 1006 MiB] 87% Done / [383/1.1k files][882.3 MiB/ 1006 MiB] 87% Done / [384/1.1k files][882.3 MiB/ 1006 MiB] 87% Done / [385/1.1k files][882.3 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: / [385/1.1k files][882.9 MiB/ 1006 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [385/1.1k files][882.9 MiB/ 1006 MiB] 87% Done / [385/1.1k files][883.2 MiB/ 1006 MiB] 87% Done / [386/1.1k files][883.5 MiB/ 1006 MiB] 87% Done / [387/1.1k files][883.5 MiB/ 1006 MiB] 87% Done / [388/1.1k files][883.5 MiB/ 1006 MiB] 87% Done / [389/1.1k files][884.0 MiB/ 1006 MiB] 87% Done / [390/1.1k files][885.0 MiB/ 1006 MiB] 87% Done / [391/1.1k files][886.2 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: / [391/1.1k files][886.5 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: / [391/1.1k files][887.0 MiB/ 1006 MiB] 88% Done / [392/1.1k files][887.0 MiB/ 1006 MiB] 88% Done / [393/1.1k files][887.3 MiB/ 1006 MiB] 88% Done / [394/1.1k files][887.3 MiB/ 1006 MiB] 88% Done / [395/1.1k files][887.3 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: / [395/1.1k files][887.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: / [395/1.1k files][887.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: / [395/1.1k files][887.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: / [396/1.1k files][888.1 MiB/ 1006 MiB] 88% Done / [397/1.1k files][888.1 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [397/1.1k files][888.4 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: / [397/1.1k files][889.0 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: / [397/1.1k files][889.2 MiB/ 1006 MiB] 88% Done / [397/1.1k files][889.2 MiB/ 1006 MiB] 88% Done / [397/1.1k files][889.5 MiB/ 1006 MiB] 88% Done / [397/1.1k files][889.7 MiB/ 1006 MiB] 88% Done / [397/1.1k files][889.7 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: / [397/1.1k files][890.5 MiB/ 1006 MiB] 88% Done / [397/1.1k files][890.5 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [397/1.1k files][890.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: / [397/1.1k files][891.0 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: / [397/1.1k files][891.3 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: / [397/1.1k files][891.3 MiB/ 1006 MiB] 88% Done / [397/1.1k files][891.5 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: / [398/1.1k files][891.5 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: / [398/1.1k files][891.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [398/1.1k files][892.1 MiB/ 1006 MiB] 88% Done / [398/1.1k files][892.1 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: / [398/1.1k files][892.6 MiB/ 1006 MiB] 88% Done / [399/1.1k files][892.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: / [399/1.1k files][892.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: / [400/1.1k files][892.8 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [401/1.1k files][893.1 MiB/ 1006 MiB] 88% Done / [401/1.1k files][893.1 MiB/ 1006 MiB] 88% Done / [402/1.1k files][893.1 MiB/ 1006 MiB] 88% Done / [402/1.1k files][893.1 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: / [402/1.1k files][893.6 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: / [403/1.1k files][893.9 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: / [404/1.1k files][893.9 MiB/ 1006 MiB] 88% Done / [405/1.1k files][893.9 MiB/ 1006 MiB] 88% Done / [405/1.1k files][894.2 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: / [405/1.1k files][894.4 MiB/ 1006 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: / [406/1.1k files][894.7 MiB/ 1006 MiB] 88% Done / [406/1.1k files][895.2 MiB/ 1006 MiB] 88% Done / [406/1.1k files][895.4 MiB/ 1006 MiB] 88% Done / [407/1.1k files][895.5 MiB/ 1006 MiB] 88% Done / [408/1.1k files][895.5 MiB/ 1006 MiB] 88% Done / [409/1.1k files][895.5 MiB/ 1006 MiB] 88% Done / [409/1.1k files][895.7 MiB/ 1006 MiB] 89% Done / [410/1.1k files][896.2 MiB/ 1006 MiB] 89% Done / [411/1.1k files][896.5 MiB/ 1006 MiB] 89% Done / [412/1.1k files][896.5 MiB/ 1006 MiB] 89% Done / [413/1.1k files][896.5 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: / [414/1.1k files][896.8 MiB/ 1006 MiB] 89% Done / [415/1.1k files][896.8 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: / [416/1.1k files][896.8 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: / [417/1.1k files][897.6 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: / [417/1.1k files][898.1 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: / [417/1.1k files][898.1 MiB/ 1006 MiB] 89% Done / [418/1.1k files][898.4 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: / [419/1.1k files][898.4 MiB/ 1006 MiB] 89% Done / [420/1.1k files][898.4 MiB/ 1006 MiB] 89% Done / [421/1.1k files][898.4 MiB/ 1006 MiB] 89% Done / [421/1.1k files][898.6 MiB/ 1006 MiB] 89% Done / [422/1.1k files][898.6 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: / [422/1.1k files][899.3 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: / [423/1.1k files][899.5 MiB/ 1006 MiB] 89% Done / [423/1.1k files][899.5 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: / [424/1.1k files][899.5 MiB/ 1006 MiB] 89% Done / [425/1.1k files][899.5 MiB/ 1006 MiB] 89% Done / [425/1.1k files][899.8 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: / [425/1.1k files][900.6 MiB/ 1006 MiB] 89% Done / [425/1.1k files][900.8 MiB/ 1006 MiB] 89% Done / [426/1.1k files][900.8 MiB/ 1006 MiB] 89% Done / [427/1.1k files][900.8 MiB/ 1006 MiB] 89% Done / [427/1.1k files][901.1 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: / [427/1.1k files][901.6 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: / [427/1.1k files][902.2 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: / [428/1.1k files][902.7 MiB/ 1006 MiB] 89% Done / [429/1.1k files][902.7 MiB/ 1006 MiB] 89% Done / [430/1.1k files][902.7 MiB/ 1006 MiB] 89% Done / [430/1.1k files][903.2 MiB/ 1006 MiB] 89% Done / [430/1.1k files][903.5 MiB/ 1006 MiB] 89% Done / [430/1.1k files][903.5 MiB/ 1006 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: / [431/1.1k files][904.0 MiB/ 1006 MiB] 89% Done / [431/1.1k files][904.8 MiB/ 1006 MiB] 89% Done / [432/1.1k files][905.6 MiB/ 1006 MiB] 89% Done / [433/1.1k files][906.2 MiB/ 1006 MiB] 90% Done / [434/1.1k files][906.2 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: / [434/1.1k files][906.9 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [435/1.1k files][907.7 MiB/ 1006 MiB] 90% Done / [435/1.1k files][907.7 MiB/ 1006 MiB] 90% Done / [436/1.1k files][907.7 MiB/ 1006 MiB] 90% Done / [437/1.1k files][907.7 MiB/ 1006 MiB] 90% Done / [438/1.1k files][907.7 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: / [439/1.1k files][908.0 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: / [440/1.1k files][908.0 MiB/ 1006 MiB] 90% Done / [441/1.1k files][908.0 MiB/ 1006 MiB] 90% Done / [442/1.1k files][908.0 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: / [443/1.1k files][908.2 MiB/ 1006 MiB] 90% Done - - [443/1.1k files][908.5 MiB/ 1006 MiB] 90% Done - [443/1.1k files][908.5 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: - [444/1.1k files][908.8 MiB/ 1006 MiB] 90% Done - [445/1.1k files][908.8 MiB/ 1006 MiB] 90% Done - [446/1.1k files][908.8 MiB/ 1006 MiB] 90% Done - [447/1.1k files][908.8 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: - [448/1.1k files][909.0 MiB/ 1006 MiB] 90% Done - [449/1.1k files][909.0 MiB/ 1006 MiB] 90% Done - [450/1.1k files][909.0 MiB/ 1006 MiB] 90% Done - [450/1.1k files][909.3 MiB/ 1006 MiB] 90% Done - [450/1.1k files][909.8 MiB/ 1006 MiB] 90% Done - [451/1.1k files][910.3 MiB/ 1006 MiB] 90% Done - [452/1.1k files][910.3 MiB/ 1006 MiB] 90% Done - [452/1.1k files][910.8 MiB/ 1006 MiB] 90% Done - [453/1.1k files][911.4 MiB/ 1006 MiB] 90% Done - [454/1.1k files][911.4 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: - [455/1.1k files][911.6 MiB/ 1006 MiB] 90% Done - [455/1.1k files][912.1 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [456/1.1k files][912.4 MiB/ 1006 MiB] 90% Done - [457/1.1k files][912.7 MiB/ 1006 MiB] 90% Done - [458/1.1k files][912.7 MiB/ 1006 MiB] 90% Done - [459/1.1k files][912.7 MiB/ 1006 MiB] 90% Done - [459/1.1k files][913.0 MiB/ 1006 MiB] 90% Done - [460/1.1k files][913.7 MiB/ 1006 MiB] 90% Done - [461/1.1k files][914.0 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: - [461/1.1k files][914.5 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: - [461/1.1k files][914.5 MiB/ 1006 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: - [461/1.1k files][915.5 MiB/ 1006 MiB] 90% Done - [462/1.1k files][915.8 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: - [462/1.1k files][916.1 MiB/ 1006 MiB] 91% Done - [463/1.1k files][916.1 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: - [463/1.1k files][916.6 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: - [463/1.1k files][917.1 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: - [463/1.1k files][917.4 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: - [463/1.1k files][917.4 MiB/ 1006 MiB] 91% Done - [464/1.1k files][917.4 MiB/ 1006 MiB] 91% Done - [465/1.1k files][917.4 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: - [466/1.1k files][917.6 MiB/ 1006 MiB] 91% Done - [466/1.1k files][917.6 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: - [467/1.1k files][917.6 MiB/ 1006 MiB] 91% Done - [468/1.1k files][917.6 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: - [468/1.1k files][917.9 MiB/ 1006 MiB] 91% Done - [468/1.1k files][918.4 MiB/ 1006 MiB] 91% Done - [468/1.1k files][918.7 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: - [468/1.1k files][919.5 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: - [468/1.1k files][919.7 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: - [468/1.1k files][920.0 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [468/1.1k files][920.8 MiB/ 1006 MiB] 91% Done - [469/1.1k files][920.8 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: - [469/1.1k files][921.0 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: - [469/1.1k files][921.3 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: - [470/1.1k files][922.1 MiB/ 1006 MiB] 91% Done - [471/1.1k files][922.1 MiB/ 1006 MiB] 91% Done - [471/1.1k files][922.1 MiB/ 1006 MiB] 91% Done - [472/1.1k files][922.1 MiB/ 1006 MiB] 91% Done - [473/1.1k files][922.1 MiB/ 1006 MiB] 91% Done - [474/1.1k files][922.4 MiB/ 1006 MiB] 91% Done - [475/1.1k files][923.4 MiB/ 1006 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: - [475/1.1k files][923.4 MiB/ 1006 MiB] 91% Done - [476/1.1k files][927.4 MiB/ 1006 MiB] 92% Done - [477/1.1k files][927.4 MiB/ 1006 MiB] 92% Done - [478/1.1k files][928.5 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: - [478/1.1k files][929.0 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: - [478/1.1k files][929.2 MiB/ 1006 MiB] 92% Done - [478/1.1k files][929.5 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [478/1.1k files][929.8 MiB/ 1006 MiB] 92% Done - [479/1.1k files][931.3 MiB/ 1006 MiB] 92% Done - [480/1.1k files][931.3 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: - [480/1.1k files][932.3 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: - [480/1.1k files][932.6 MiB/ 1006 MiB] 92% Done - [481/1.1k files][933.4 MiB/ 1006 MiB] 92% Done - [482/1.1k files][933.4 MiB/ 1006 MiB] 92% Done - [483/1.1k files][933.4 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: - [483/1.1k files][934.4 MiB/ 1006 MiB] 92% Done - [484/1.1k files][934.4 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: - [485/1.1k files][934.7 MiB/ 1006 MiB] 92% Done - [486/1.1k files][934.7 MiB/ 1006 MiB] 92% Done - [487/1.1k files][934.9 MiB/ 1006 MiB] 92% Done - [487/1.1k files][935.2 MiB/ 1006 MiB] 92% Done - [488/1.1k files][935.4 MiB/ 1006 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: - [489/1.1k files][935.7 MiB/ 1006 MiB] 92% Done - [489/1.1k files][936.0 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: - [489/1.1k files][936.5 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: - [490/1.1k files][936.8 MiB/ 1006 MiB] 93% Done - [490/1.1k files][936.8 MiB/ 1006 MiB] 93% Done - [491/1.1k files][936.8 MiB/ 1006 MiB] 93% Done - [492/1.1k files][937.3 MiB/ 1006 MiB] 93% Done - [493/1.1k files][937.3 MiB/ 1006 MiB] 93% Done - [494/1.1k files][937.6 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: - [494/1.1k files][938.1 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: - [494/1.1k files][939.1 MiB/ 1006 MiB] 93% Done - [495/1.1k files][939.6 MiB/ 1006 MiB] 93% Done - [496/1.1k files][940.5 MiB/ 1006 MiB] 93% Done - [497/1.1k files][940.8 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: - [497/1.1k files][941.5 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [497/1.1k files][942.0 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: - [497/1.1k files][942.6 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: - [497/1.1k files][942.8 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: - [497/1.1k files][944.6 MiB/ 1006 MiB] 93% Done - [498/1.1k files][944.6 MiB/ 1006 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: - [498/1.1k files][945.2 MiB/ 1006 MiB] 93% Done - [499/1.1k files][945.4 MiB/ 1006 MiB] 93% Done - [500/1.1k files][945.9 MiB/ 1006 MiB] 93% Done - [501/1.1k files][946.7 MiB/ 1006 MiB] 94% Done - [502/1.1k files][947.5 MiB/ 1006 MiB] 94% Done - [503/1.1k files][948.6 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: - [503/1.1k files][950.1 MiB/ 1006 MiB] 94% Done - [503/1.1k files][950.1 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: - [503/1.1k files][951.4 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: - [503/1.1k files][951.7 MiB/ 1006 MiB] 94% Done - [504/1.1k files][952.0 MiB/ 1006 MiB] 94% Done - [505/1.1k files][952.2 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: - [505/1.1k files][952.5 MiB/ 1006 MiB] 94% Done - [506/1.1k files][952.7 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: - [506/1.1k files][953.5 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: - [506/1.1k files][953.8 MiB/ 1006 MiB] 94% Done - [506/1.1k files][953.8 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: - [506/1.1k files][953.8 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: - [506/1.1k files][954.3 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: - [507/1.1k files][954.3 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: - [508/1.1k files][954.3 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [508/1.1k files][954.5 MiB/ 1006 MiB] 94% Done - [509/1.1k files][954.5 MiB/ 1006 MiB] 94% Done - [509/1.1k files][954.5 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][954.8 MiB/ 1006 MiB] 94% Done - [510/1.1k files][954.8 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][955.4 MiB/ 1006 MiB] 94% Done - [510/1.1k files][955.4 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][955.6 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][955.6 MiB/ 1006 MiB] 94% Done - [510/1.1k files][955.6 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: - [510/1.1k files][955.9 MiB/ 1006 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][956.7 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: - [510/1.1k files][956.9 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][957.2 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: - [510/1.1k files][957.4 MiB/ 1006 MiB] 95% Done - [511/1.1k files][957.4 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: - [511/1.1k files][957.7 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: - [511/1.1k files][958.2 MiB/ 1006 MiB] 95% Done - [512/1.1k files][959.3 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: - [512/1.1k files][959.5 MiB/ 1006 MiB] 95% Done - [513/1.1k files][959.5 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: - [513/1.1k files][959.8 MiB/ 1006 MiB] 95% Done - [514/1.1k files][960.0 MiB/ 1006 MiB] 95% Done - [515/1.1k files][960.0 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: - [515/1.1k files][960.3 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: - [516/1.1k files][961.5 MiB/ 1006 MiB] 95% Done - [516/1.1k files][961.5 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: - [516/1.1k files][962.0 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: - [516/1.1k files][962.8 MiB/ 1006 MiB] 95% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: \ [516/1.1k files][963.4 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: \ [516/1.1k files][963.9 MiB/ 1006 MiB] 95% Done \ [517/1.1k files][964.2 MiB/ 1006 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: \ [518/1.1k files][964.7 MiB/ 1006 MiB] 95% Done \ [518/1.1k files][964.9 MiB/ 1006 MiB] 95% Done \ [519/1.1k files][965.2 MiB/ 1006 MiB] 95% Done \ [520/1.1k files][967.3 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: \ [520/1.1k files][967.3 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: \ [520/1.1k files][968.1 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: \ [521/1.1k files][968.1 MiB/ 1006 MiB] 96% Done \ [522/1.1k files][968.1 MiB/ 1006 MiB] 96% Done \ [523/1.1k files][968.1 MiB/ 1006 MiB] 96% Done \ [523/1.1k files][968.1 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: \ [523/1.1k files][968.6 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: \ [523/1.1k files][969.1 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: \ [523/1.1k files][969.4 MiB/ 1006 MiB] 96% Done \ [523/1.1k files][969.4 MiB/ 1006 MiB] 96% Done \ [524/1.1k files][969.7 MiB/ 1006 MiB] 96% Done \ [525/1.1k files][969.9 MiB/ 1006 MiB] 96% Done \ [526/1.1k files][970.2 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: \ [526/1.1k files][970.2 MiB/ 1006 MiB] 96% Done \ [527/1.1k files][970.2 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: \ [527/1.1k files][970.7 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: \ [527/1.1k files][971.2 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: \ [527/1.1k files][971.2 MiB/ 1006 MiB] 96% Done \ [528/1.1k files][971.7 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.1k files][971.7 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.1k files][972.2 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: \ [528/1.1k files][972.2 MiB/ 1006 MiB] 96% Done \ [529/1.1k files][972.5 MiB/ 1006 MiB] 96% Done \ [530/1.1k files][972.5 MiB/ 1006 MiB] 96% Done \ [531/1.1k files][972.5 MiB/ 1006 MiB] 96% Done \ [532/1.1k files][972.8 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.1k files][972.8 MiB/ 1006 MiB] 96% Done \ [534/1.1k files][973.0 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][973.0 MiB/ 1006 MiB] 96% Done \ [534/1.1k files][973.0 MiB/ 1006 MiB] 96% Done \ [534/1.1k files][973.3 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: \ [535/1.1k files][973.8 MiB/ 1006 MiB] 96% Done \ [535/1.1k files][974.1 MiB/ 1006 MiB] 96% Done \ [536/1.1k files][974.4 MiB/ 1006 MiB] 96% Done \ [537/1.1k files][974.4 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: \ [537/1.1k files][974.6 MiB/ 1006 MiB] 96% Done \ [538/1.1k files][974.6 MiB/ 1006 MiB] 96% Done \ [539/1.1k files][974.9 MiB/ 1006 MiB] 96% Done \ [540/1.1k files][974.9 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.1k files][975.6 MiB/ 1006 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: \ [540/1.1k files][976.2 MiB/ 1006 MiB] 97% Done \ [541/1.1k files][976.2 MiB/ 1006 MiB] 97% Done \ [542/1.1k files][976.2 MiB/ 1006 MiB] 97% Done \ [543/1.1k files][976.2 MiB/ 1006 MiB] 97% Done \ [544/1.1k files][976.7 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: \ [544/1.1k files][978.0 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: \ [544/1.1k files][978.6 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.1k files][979.1 MiB/ 1006 MiB] 97% Done \ [545/1.1k files][979.3 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: \ [545/1.1k files][979.6 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: \ [545/1.1k files][979.6 MiB/ 1006 MiB] 97% Done \ [545/1.1k files][979.8 MiB/ 1006 MiB] 97% Done \ [546/1.1k files][980.1 MiB/ 1006 MiB] 97% Done \ [547/1.1k files][980.9 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: \ [547/1.1k files][981.4 MiB/ 1006 MiB] 97% Done \ [547/1.1k files][981.7 MiB/ 1006 MiB] 97% Done \ [548/1.1k files][981.7 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: \ [549/1.1k files][981.9 MiB/ 1006 MiB] 97% Done \ [550/1.1k files][982.2 MiB/ 1006 MiB] 97% Done \ [551/1.1k files][982.2 MiB/ 1006 MiB] 97% Done \ [551/1.1k files][982.2 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: \ [552/1.1k files][982.5 MiB/ 1006 MiB] 97% Done \ [552/1.1k files][982.7 MiB/ 1006 MiB] 97% Done \ [553/1.1k files][983.2 MiB/ 1006 MiB] 97% Done \ [554/1.1k files][983.2 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: \ [554/1.1k files][984.0 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: \ [555/1.1k files][984.0 MiB/ 1006 MiB] 97% Done \ [555/1.1k files][984.0 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: \ [555/1.1k files][984.6 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: \ [555/1.1k files][985.7 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: \ [555/1.1k files][986.0 MiB/ 1006 MiB] 97% Done \ [556/1.1k files][986.0 MiB/ 1006 MiB] 97% Done \ [557/1.1k files][986.2 MiB/ 1006 MiB] 97% Done \ [558/1.1k files][986.2 MiB/ 1006 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: \ [558/1.1k files][986.5 MiB/ 1006 MiB] 98% Done \ [559/1.1k files][986.5 MiB/ 1006 MiB] 98% Done \ [560/1.1k files][986.5 MiB/ 1006 MiB] 98% Done \ [561/1.1k files][986.5 MiB/ 1006 MiB] 98% Done \ [562/1.1k files][986.5 MiB/ 1006 MiB] 98% Done \ [563/1.1k files][986.8 MiB/ 1006 MiB] 98% Done \ [564/1.1k files][986.8 MiB/ 1006 MiB] 98% Done \ [565/1.1k files][986.8 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: \ [565/1.1k files][987.3 MiB/ 1006 MiB] 98% Done \ [566/1.1k files][987.6 MiB/ 1006 MiB] 98% Done \ [567/1.1k files][987.6 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: \ [568/1.1k files][988.3 MiB/ 1006 MiB] 98% Done \ [568/1.1k files][988.3 MiB/ 1006 MiB] 98% Done \ [569/1.1k files][988.6 MiB/ 1006 MiB] 98% Done \ [570/1.1k files][988.9 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: \ [570/1.1k files][989.9 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: \ [570/1.1k files][990.4 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: \ [571/1.1k files][990.7 MiB/ 1006 MiB] 98% Done \ [572/1.1k files][990.7 MiB/ 1006 MiB] 98% Done \ [572/1.1k files][991.0 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: \ [572/1.1k files][991.5 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: \ [572/1.1k files][991.7 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: \ [572/1.1k files][992.8 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: \ [573/1.1k files][992.8 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: \ [574/1.1k files][993.1 MiB/ 1006 MiB] 98% Done \ [574/1.1k files][993.1 MiB/ 1006 MiB] 98% Done \ [575/1.1k files][993.1 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: \ [575/1.1k files][993.3 MiB/ 1006 MiB] 98% Done \ [576/1.1k files][993.3 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [577/1.1k files][993.3 MiB/ 1006 MiB] 98% Done \ [578/1.1k files][993.6 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: \ [578/1.1k files][994.1 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: \ [578/1.1k files][994.4 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: \ [578/1.1k files][994.6 MiB/ 1006 MiB] 98% Done \ [579/1.1k files][995.2 MiB/ 1006 MiB] 98% Done \ [579/1.1k files][995.2 MiB/ 1006 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.1k files][995.4 MiB/ 1006 MiB] 98% Done \ [580/1.1k files][995.4 MiB/ 1006 MiB] 98% Done \ [581/1.1k files][995.7 MiB/ 1006 MiB] 98% Done \ [581/1.1k files][996.3 MiB/ 1006 MiB] 98% Done \ [581/1.1k files][996.5 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: \ [581/1.1k files][997.6 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: \ [581/1.1k files][997.8 MiB/ 1006 MiB] 99% Done \ [581/1.1k files][997.8 MiB/ 1006 MiB] 99% Done \ [582/1.1k files][998.6 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [582/1.1k files][998.6 MiB/ 1006 MiB] 99% Done \ [583/1.1k files][998.6 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: \ [584/1.1k files][998.6 MiB/ 1006 MiB] 99% Done \ [584/1.1k files][998.6 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: \ [584/1.1k files][998.8 MiB/ 1006 MiB] 99% Done \ [585/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: \ [585/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: \ [585/1.1k files][998.8 MiB/ 1006 MiB] 99% Done \ [586/1.1k files][998.8 MiB/ 1006 MiB] 99% Done \ [586/1.1k files][998.8 MiB/ 1006 MiB] 99% Done \ [587/1.1k files][998.8 MiB/ 1006 MiB] 99% Done \ [588/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: \ [588/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.1k files][998.8 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: \ [588/1.1k files][998.9 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.1k files][999.0 MiB/ 1006 MiB] 99% Done \ [589/1.1k files][999.0 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.1k files][999.0 MiB/ 1006 MiB] 99% Done \ [590/1.1k files][999.0 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.1k files][999.0 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: \ [590/1.1k files][999.0 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.1k files][999.0 MiB/ 1006 MiB] 99% Done \ [590/1.1k files][999.2 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: \ [590/1.1k files][999.3 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [590/1.1k files][999.3 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.1k files][999.3 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.1k files][999.3 MiB/ 1006 MiB] 99% Done \ [591/1.1k files][999.3 MiB/ 1006 MiB] 99% Done \ [592/1.1k files][999.4 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.1k files][999.4 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.1k files][999.4 MiB/ 1006 MiB] 99% Done \ [592/1.1k files][999.4 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: \ [592/1.1k files][ 999 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [593/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [594/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [594/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [594/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [595/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [596/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [597/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [598/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [599/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [600/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [601/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [602/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [603/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [604/1.1k files][ 999 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: \ [604/1.1k files][ 999 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: \ [605/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [605/1.1k files][ 999 MiB/ 1006 MiB] 99% Done \ [606/1.1k files][ 999 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: \ [606/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | | [607/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [608/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: | [608/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: | [608/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: | [608/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [609/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: | [609/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: | [609/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [610/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [611/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [612/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [613/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: | [613/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: | [613/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: | [614/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [614/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: | [615/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [615/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [616/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: | [616/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [617/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: | [617/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: | [618/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: | [618/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [619/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [619/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: | [619/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: | [620/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [620/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [620/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: | [621/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [621/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: | [621/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [622/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [623/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [624/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [625/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [626/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: | [626/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [627/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [628/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [629/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [630/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [631/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [632/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [633/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [634/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: | [634/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [635/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [636/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: | [636/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: | [636/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [637/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [638/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [639/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: | [639/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: | [639/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [640/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [641/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [642/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: | [642/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [642/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: | [642/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [643/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [644/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [645/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [646/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [647/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [648/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: | [648/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: | [648/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: | [648/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [649/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: | [650/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [650/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [651/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [652/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [653/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [654/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [655/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [656/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [657/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [658/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: | [658/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [659/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: | [659/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: | [659/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: | [659/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [660/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [661/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: | [661/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: | [661/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [662/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: | [662/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: | [662/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [662/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: | [663/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [664/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: | [664/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [664/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: | [664/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: | [664/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [665/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [666/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [667/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: | [667/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [668/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [669/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [670/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: | [671/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [671/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: | [671/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: | [671/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [671/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [672/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [672/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [672/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [673/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [674/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [675/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [675/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [675/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [675/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [676/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [676/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [677/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [678/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [678/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [678/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [679/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [679/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [679/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [680/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [681/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [681/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [681/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [681/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [682/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [683/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [683/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [683/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [683/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [684/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: | [684/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [685/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: | [685/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: | [686/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [687/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [687/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [688/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [689/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [690/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: | [690/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: | [690/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [691/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [692/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [692/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [692/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: | [692/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [693/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done | [694/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: / [694/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done / [694/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: / [695/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done / [695/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: / [695/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done / [696/1.1k files][ 1000 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: / [696/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [696/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: / [697/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: / [698/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [699/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [700/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: / [701/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [702/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: / [702/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: / [703/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [704/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [704/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [705/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [706/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [707/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [707/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [708/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: / [708/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [709/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [710/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [711/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: / [712/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [712/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [713/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [714/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: / [714/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [715/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [716/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [717/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [718/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: / [719/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [719/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [720/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [720/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [721/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [722/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [723/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [724/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [725/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: / [726/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [726/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [727/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: / [728/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [728/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [729/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: / [729/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [730/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: / [730/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: / [731/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [731/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: / [732/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [732/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [733/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: / [733/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [734/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [735/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [736/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: / [736/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [737/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: / [737/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [738/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [739/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [740/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [741/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [742/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [743/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [744/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [745/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [746/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: / [746/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: / [747/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [747/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [748/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: / [748/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: / [748/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [748/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: / [749/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: / [750/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [750/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [750/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [751/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [752/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [752/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [752/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: / [753/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [753/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [754/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: / [755/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [755/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [755/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [755/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [756/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [757/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [758/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: / [758/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: / [759/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [759/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [760/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [760/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: / [760/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [760/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [761/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [762/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [763/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: / [764/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [765/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [766/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [766/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: / [766/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [766/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [767/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [768/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [769/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [770/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: / [770/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [771/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: / [771/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [771/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [772/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [773/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [774/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [775/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [776/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [777/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [778/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [779/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: / [779/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [780/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [781/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: / [781/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [782/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: / [782/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: / [782/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [783/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [784/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [785/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: / [786/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [787/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [787/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [788/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: / [788/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [788/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: / [788/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: / [788/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [789/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: / [789/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: / [789/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: / [789/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [790/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: / [790/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [790/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: / [790/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [791/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: / [791/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [792/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [793/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [794/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [795/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [796/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [797/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [798/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [799/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [800/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done / [801/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: - [801/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: - [801/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: - [802/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [802/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [803/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [804/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [804/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: - [804/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [804/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [805/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [806/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [807/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: - [807/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: - [807/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: - [807/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [808/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [809/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [810/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [811/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: - [811/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [812/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: - [812/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [812/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [813/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: - [814/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: - [814/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [814/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [815/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [816/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [817/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [818/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [819/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [820/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [821/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: - [821/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: - [821/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [822/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: - [822/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: - [823/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [824/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [825/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: - [825/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: - [825/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: - [825/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: - [825/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: - [826/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [826/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: - [826/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [827/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: - [827/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [827/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [828/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [829/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [830/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: - [830/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [830/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [831/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: - [831/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done - [832/1.1k files][ 1001 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: - [832/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: - [832/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: - [832/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: - [833/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [833/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: - [833/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: - [833/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: - [833/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [834/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: - [835/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [835/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: - [835/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [836/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [836/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: - [836/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: - [836/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [836/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: - [837/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [837/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [837/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [837/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: - [837/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: - [838/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [838/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: - [839/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [840/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: - [841/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [842/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [842/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [843/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [844/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [845/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: - [845/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: - [845/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: - [845/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [845/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [846/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: - [847/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [848/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [849/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [850/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [851/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [851/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [852/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: - [853/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [854/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [855/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [856/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [857/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [858/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [859/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [860/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [861/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [862/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [863/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [864/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [864/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: - [865/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [866/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [867/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [868/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [869/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [870/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: - [871/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [872/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: - [873/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [874/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: - [875/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [876/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [877/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [878/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [879/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [880/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [881/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: - [881/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [881/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [881/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [882/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [883/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [883/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [884/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [885/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: - [886/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [887/1.1k files][ 1002 MiB/ 1006 MiB] 99% Done - [887/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: - [887/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [888/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [889/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [890/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [891/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [892/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [893/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [894/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: - [895/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [896/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: - [897/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [898/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [898/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: - [899/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [899/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [900/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [901/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [901/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [902/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: - [902/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [903/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [904/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [905/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [906/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [907/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [908/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [909/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [910/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: - [910/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done - [911/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: \ [911/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [912/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [913/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [914/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: \ [914/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: \ [914/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [914/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: \ [914/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [915/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [915/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [916/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [917/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [918/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [919/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [920/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [921/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [922/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [923/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [924/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [925/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [926/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [927/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [928/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [930/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [930/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [931/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [932/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [933/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: \ [933/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: \ [933/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: \ [934/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [934/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [935/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [936/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [937/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [938/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [939/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [939/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [939/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: \ [939/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: \ [939/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [940/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [940/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: \ [940/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [941/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [942/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [943/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [944/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [945/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [946/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [947/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [948/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [949/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: \ [950/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [950/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: \ [950/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: \ [950/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [950/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [951/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [952/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: \ [952/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [953/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [954/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: \ [954/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [954/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [955/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [956/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [957/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: \ [958/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: \ [959/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [960/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [960/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [960/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [961/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [962/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [963/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [964/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [965/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: \ [966/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [968/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [969/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [970/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [971/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: \ [972/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [972/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [972/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: \ [972/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: \ [973/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done \ [973/1.1k files][ 1003 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: \ [973/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [974/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [974/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: \ [975/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [975/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [976/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [977/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [978/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [979/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [980/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [981/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [982/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: \ [982/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: \ [982/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [983/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: \ [984/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [985/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [985/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: \ [985/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [986/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [986/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: \ [987/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [988/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: \ [989/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [990/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [991/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [991/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [992/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: \ [992/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [993/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: \ [993/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [994/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [995/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [996/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [997/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: \ [998/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: \ [999/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [999/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done \ [999/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1004 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1005 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.0k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done | [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 99% Done / / [1.1k/1.1k files][ 1006 MiB/ 1006 MiB] 100% Done Step #8: Operation completed over 1.1k objects/1006.4 MiB. Finished Step #8 PUSH DONE