starting build "d119029d-2b90-498f-980a-0cf789dcc2fd"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: dd0bbb17640b: Pulling fs layer
Step #0: 62275a527176: Pulling fs layer
Step #0: 5fd16084d27b: Pulling fs layer
Step #0: 3b4a256e94e2: Pulling fs layer
Step #0: 1193775e083f: Pulling fs layer
Step #0: f727a9982adf: Pulling fs layer
Step #0: f8d818a221e1: Pulling fs layer
Step #0: b9c799c7d67c: Pulling fs layer
Step #0: 2591e08b7318: Pulling fs layer
Step #0: bce2b20ed137: Pulling fs layer
Step #0: aa6e1a4c641d: Pulling fs layer
Step #0: b2d84ef78605: Pulling fs layer
Step #0: 51141030c98b: Pulling fs layer
Step #0: 1352417c166b: Pulling fs layer
Step #0: 3e559a118ced: Pulling fs layer
Step #0: 5ee64ebc3e2d: Pulling fs layer
Step #0: b8fbef88b43f: Pulling fs layer
Step #0: bca5011b5d98: Pulling fs layer
Step #0: 4e6d480500bd: Pulling fs layer
Step #0: 5bf153eb29f2: Pulling fs layer
Step #0: e5dd31db85a2: Pulling fs layer
Step #0: 5fd16084d27b: Waiting
Step #0: 1dc362db725d: Pulling fs layer
Step #0: 323475a2805d: Pulling fs layer
Step #0: 9746f385c510: Pulling fs layer
Step #0: 0bf176c5c5f0: Pulling fs layer
Step #0: 3b4a256e94e2: Waiting
Step #0: 1193775e083f: Waiting
Step #0: 2591e08b7318: Waiting
Step #0: 323475a2805d: Waiting
Step #0: 4e6d480500bd: Waiting
Step #0: 0bf176c5c5f0: Waiting
Step #0: f727a9982adf: Waiting
Step #0: 5bf153eb29f2: Waiting
Step #0: f8d818a221e1: Waiting
Step #0: 1dc362db725d: Waiting
Step #0: e5dd31db85a2: Waiting
Step #0: bce2b20ed137: Waiting
Step #0: 51141030c98b: Waiting
Step #0: aa6e1a4c641d: Waiting
Step #0: 1352417c166b: Waiting
Step #0: bca5011b5d98: Waiting
Step #0: 9746f385c510: Waiting
Step #0: b2d84ef78605: Waiting
Step #0: 3e559a118ced: Waiting
Step #0: 5ee64ebc3e2d: Waiting
Step #0: b8fbef88b43f: Waiting
Step #0: 62275a527176: Download complete
Step #0: 5fd16084d27b: Verifying Checksum
Step #0: 5fd16084d27b: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 3b4a256e94e2: Verifying Checksum
Step #0: 3b4a256e94e2: Download complete
Step #0: 1193775e083f: Verifying Checksum
Step #0: 1193775e083f: Download complete
Step #0: f727a9982adf: Verifying Checksum
Step #0: f727a9982adf: Download complete
Step #0: f8d818a221e1: Verifying Checksum
Step #0: f8d818a221e1: Download complete
Step #0: 2591e08b7318: Download complete
Step #0: bce2b20ed137: Verifying Checksum
Step #0: bce2b20ed137: Download complete
Step #0: aa6e1a4c641d: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: b2d84ef78605: Verifying Checksum
Step #0: b2d84ef78605: Download complete
Step #0: 51141030c98b: Verifying Checksum
Step #0: 51141030c98b: Download complete
Step #0: 1352417c166b: Verifying Checksum
Step #0: 1352417c166b: Download complete
Step #0: 3e559a118ced: Verifying Checksum
Step #0: 3e559a118ced: Download complete
Step #0: 5ee64ebc3e2d: Verifying Checksum
Step #0: 5ee64ebc3e2d: Download complete
Step #0: b8fbef88b43f: Verifying Checksum
Step #0: b8fbef88b43f: Download complete
Step #0: b9c799c7d67c: Verifying Checksum
Step #0: b9c799c7d67c: Download complete
Step #0: 4e6d480500bd: Verifying Checksum
Step #0: 4e6d480500bd: Download complete
Step #0: 5bf153eb29f2: Download complete
Step #0: bca5011b5d98: Verifying Checksum
Step #0: bca5011b5d98: Download complete
Step #0: e5dd31db85a2: Verifying Checksum
Step #0: e5dd31db85a2: Download complete
Step #0: 323475a2805d: Verifying Checksum
Step #0: 323475a2805d: Download complete
Step #0: 1dc362db725d: Verifying Checksum
Step #0: 1dc362db725d: Download complete
Step #0: 9746f385c510: Verifying Checksum
Step #0: 9746f385c510: Download complete
Step #0: 0bf176c5c5f0: Verifying Checksum
Step #0: 0bf176c5c5f0: Download complete
Step #0: dd0bbb17640b: Verifying Checksum
Step #0: dd0bbb17640b: Download complete
Step #0: dd0bbb17640b: Pull complete
Step #0: 62275a527176: Pull complete
Step #0: 5fd16084d27b: Pull complete
Step #0: 3b4a256e94e2: Pull complete
Step #0: 1193775e083f: Pull complete
Step #0: f727a9982adf: Pull complete
Step #0: f8d818a221e1: Pull complete
Step #0: b9c799c7d67c: Pull complete
Step #0: 2591e08b7318: Pull complete
Step #0: bce2b20ed137: Pull complete
Step #0: aa6e1a4c641d: Pull complete
Step #0: b2d84ef78605: Pull complete
Step #0: 51141030c98b: Pull complete
Step #0: 1352417c166b: Pull complete
Step #0: 3e559a118ced: Pull complete
Step #0: 5ee64ebc3e2d: Pull complete
Step #0: b8fbef88b43f: Pull complete
Step #0: bca5011b5d98: Pull complete
Step #0: 4e6d480500bd: Pull complete
Step #0: 5bf153eb29f2: Pull complete
Step #0: e5dd31db85a2: Pull complete
Step #0: 1dc362db725d: Pull complete
Step #0: 323475a2805d: Pull complete
Step #0: 9746f385c510: Pull complete
Step #0: 0bf176c5c5f0: Pull complete
Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_aranges.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_crc.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_crc_32.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_debug_addr_access.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_debug_str.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_debuglink.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_attrs_loclist.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_attrs.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
/ [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_e.covreport...
Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done
/ [1/33 files][ 3.0 KiB/ 35.1 MiB] 0% Done
/ [2/33 files][ 1.2 MiB/ 35.1 MiB] 3% Done
/ [3/33 files][ 1.6 MiB/ 35.1 MiB] 4% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_e_print.covreport...
Step #1: / [3/33 files][ 1.6 MiB/ 35.1 MiB] 4% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_info1.covreport...
Step #1: / [3/33 files][ 1.6 MiB/ 35.1 MiB] 4% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_offset.covreport...
Step #1: / [3/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
/ [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_die_cu_print.covreport...
Step #1: / [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_findfuncbypc.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_dnames.covreport...
Step #1: / [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
/ [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_gdbindex.covreport...
Step #1: / [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_globals.covreport...
Step #1: / [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_gnu_index.covreport...
Step #1: / [4/33 files][ 2.4 MiB/ 35.1 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_init_b.covreport...
Step #1: / [4/33 files][ 2.6 MiB/ 35.1 MiB] 7% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_init_binary.covreport...
Step #1: / [4/33 files][ 2.9 MiB/ 35.1 MiB] 8% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_init_path.covreport...
Step #1: / [4/33 files][ 2.9 MiB/ 35.1 MiB] 8% Done
/ [5/33 files][ 3.1 MiB/ 35.1 MiB] 8% Done
/ [6/33 files][ 3.6 MiB/ 35.1 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_macro_dwarf4.covreport...
Step #1: / [6/33 files][ 4.6 MiB/ 35.1 MiB] 13% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_macro_dwarf5.covreport...
Step #1: / [6/33 files][ 4.9 MiB/ 35.1 MiB] 13% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_rng.covreport...
Step #1: / [6/33 files][ 5.1 MiB/ 35.1 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_set_frame_all.covreport...
Step #1: / [6/33 files][ 5.1 MiB/ 35.1 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_showsectgrp.covreport...
Step #1: / [6/33 files][ 5.4 MiB/ 35.1 MiB] 15% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_srcfiles.covreport...
Step #1: / [6/33 files][ 5.9 MiB/ 35.1 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_simplereader_tu.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_str_offsets.covreport...
Step #1: / [6/33 files][ 6.2 MiB/ 35.1 MiB] 17% Done
/ [6/33 files][ 6.2 MiB/ 35.1 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_stack_frame_access.covreport...
Step #1: / [6/33 files][ 6.2 MiB/ 35.1 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_tie.covreport...
Step #1: / [6/33 files][ 6.2 MiB/ 35.1 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250121/fuzz_xuindex.covreport...
Step #1: / [6/33 files][ 6.2 MiB/ 35.1 MiB] 17% Done
/ [7/33 files][ 6.7 MiB/ 35.1 MiB] 19% Done
/ [8/33 files][ 9.2 MiB/ 35.1 MiB] 26% Done
/ [9/33 files][ 11.6 MiB/ 35.1 MiB] 33% Done
/ [10/33 files][ 11.6 MiB/ 35.1 MiB] 33% Done
/ [11/33 files][ 13.2 MiB/ 35.1 MiB] 37% Done
/ [12/33 files][ 14.3 MiB/ 35.1 MiB] 40% Done
/ [13/33 files][ 15.4 MiB/ 35.1 MiB] 43% Done
/ [14/33 files][ 16.4 MiB/ 35.1 MiB] 46% Done
/ [15/33 files][ 17.3 MiB/ 35.1 MiB] 49% Done
/ [16/33 files][ 18.2 MiB/ 35.1 MiB] 51% Done
/ [17/33 files][ 18.7 MiB/ 35.1 MiB] 53% Done
/ [18/33 files][ 19.5 MiB/ 35.1 MiB] 55% Done
/ [19/33 files][ 20.6 MiB/ 35.1 MiB] 58% Done
/ [20/33 files][ 21.2 MiB/ 35.1 MiB] 60% Done
/ [21/33 files][ 21.6 MiB/ 35.1 MiB] 61% Done
/ [22/33 files][ 24.2 MiB/ 35.1 MiB] 69% Done
/ [23/33 files][ 25.8 MiB/ 35.1 MiB] 73% Done
/ [24/33 files][ 26.5 MiB/ 35.1 MiB] 75% Done
/ [25/33 files][ 28.0 MiB/ 35.1 MiB] 79% Done
/ [26/33 files][ 28.8 MiB/ 35.1 MiB] 82% Done
/ [27/33 files][ 29.4 MiB/ 35.1 MiB] 83% Done
/ [28/33 files][ 29.4 MiB/ 35.1 MiB] 83% Done
/ [29/33 files][ 29.4 MiB/ 35.1 MiB] 83% Done
/ [30/33 files][ 30.9 MiB/ 35.1 MiB] 88% Done
-
- [31/33 files][ 32.2 MiB/ 35.1 MiB] 91% Done
- [32/33 files][ 34.4 MiB/ 35.1 MiB] 98% Done
- [33/33 files][ 35.1 MiB/ 35.1 MiB] 100% Done
Step #1: Operation completed over 33 objects/35.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 35976
Step #2: -rw-r--r-- 1 root root 3110 Jan 21 10:08 fuzz_crc.covreport
Step #2: -rw-r--r-- 1 root root 945505 Jan 21 10:08 fuzz_aranges.covreport
Step #2: -rw-r--r-- 1 root root 726596 Jan 21 10:08 fuzz_crc_32.covreport
Step #2: -rw-r--r-- 1 root root 799438 Jan 21 10:08 fuzz_debug_addr_access.covreport
Step #2: -rw-r--r-- 1 root root 0 Jan 21 10:08 fuzz_globals.covreport
Step #2: -rw-r--r-- 1 root root 733779 Jan 21 10:08 fuzz_debug_str.covreport
Step #2: -rw-r--r-- 1 root root 1670180 Jan 21 10:08 fuzz_die_cu_e_print.covreport
Step #2: -rw-r--r-- 1 root root 770253 Jan 21 10:08 fuzz_debuglink.covreport
Step #2: -rw-r--r-- 1 root root 797957 Jan 21 10:08 fuzz_gdbindex.covreport
Step #2: -rw-r--r-- 1 root root 1652392 Jan 21 10:08 fuzz_die_cu_offset.covreport
Step #2: -rw-r--r-- 1 root root 2013368 Jan 21 10:08 fuzz_die_cu_attrs_loclist.covreport
Step #2: -rw-r--r-- 1 root root 1659391 Jan 21 10:08 fuzz_die_cu_print.covreport
Step #2: -rw-r--r-- 1 root root 814133 Jan 21 10:08 fuzz_init_path.covreport
Step #2: -rw-r--r-- 1 root root 1592082 Jan 21 10:08 fuzz_die_cu.covreport
Step #2: -rw-r--r-- 1 root root 716755 Jan 21 10:08 fuzz_init_binary.covreport
Step #2: -rw-r--r-- 1 root root 1654388 Jan 21 10:08 fuzz_die_cu_e.covreport
Step #2: -rw-r--r-- 1 root root 920333 Jan 21 10:08 fuzz_dnames.covreport
Step #2: -rw-r--r-- 1 root root 1872059 Jan 21 10:08 fuzz_die_cu_attrs.covreport
Step #2: -rw-r--r-- 1 root root 1671135 Jan 21 10:08 fuzz_die_cu_info1.covreport
Step #2: -rw-r--r-- 1 root root 940192 Jan 21 10:08 fuzz_gnu_index.covreport
Step #2: -rw-r--r-- 1 root root 724500 Jan 21 10:08 fuzz_init_b.covreport
Step #2: -rw-r--r-- 1 root root 810944 Jan 21 10:08 fuzz_str_offsets.covreport
Step #2: -rw-r--r-- 1 root root 2258355 Jan 21 10:08 fuzz_findfuncbypc.covreport
Step #2: -rw-r--r-- 1 root root 722557 Jan 21 10:08 fuzz_tie.covreport
Step #2: -rw-r--r-- 1 root root 719970 Jan 21 10:08 fuzz_xuindex.covreport
Step #2: -rw-r--r-- 1 root root 1968327 Jan 21 10:08 fuzz_macro_dwarf5.covreport
Step #2: -rw-r--r-- 1 root root 867174 Jan 21 10:08 fuzz_rng.covreport
Step #2: -rw-r--r-- 1 root root 813495 Jan 21 10:08 fuzz_macro_dwarf4.covreport
Step #2: -rw-r--r-- 1 root root 46874 Jan 21 10:08 fuzz_simplereader_tu.covreport
Step #2: -rw-r--r-- 1 root root 1289760 Jan 21 10:08 fuzz_set_frame_all.covreport
Step #2: -rw-r--r-- 1 root root 742383 Jan 21 10:08 fuzz_showsectgrp.covreport
Step #2: -rw-r--r-- 1 root root 1546153 Jan 21 10:08 fuzz_stack_frame_access.covreport
Step #2: -rw-r--r-- 1 root root 2319720 Jan 21 10:08 fuzz_srcfiles.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: dd0bbb17640b: Already exists
Step #4: 62275a527176: Already exists
Step #4: 111633040162: Pulling fs layer
Step #4: 5bf7dd58428c: Pulling fs layer
Step #4: 632c9b314f45: Pulling fs layer
Step #4: 8ae501891266: Pulling fs layer
Step #4: 3058f8e90c86: Pulling fs layer
Step #4: c377fa4fb781: Pulling fs layer
Step #4: 2336eb300fb9: Pulling fs layer
Step #4: 09429854c898: Pulling fs layer
Step #4: 71af8faf61ed: Pulling fs layer
Step #4: 687fd097ee80: Pulling fs layer
Step #4: 7f1e63401161: Pulling fs layer
Step #4: cf8b5802c762: Pulling fs layer
Step #4: 0e6dab0925eb: Pulling fs layer
Step #4: f4bced45a7b2: Pulling fs layer
Step #4: 2707ad88823d: Pulling fs layer
Step #4: af6705528e9c: Pulling fs layer
Step #4: 4e1005e0a6aa: Pulling fs layer
Step #4: 118105242bd8: Pulling fs layer
Step #4: 2aa39f787b87: Pulling fs layer
Step #4: d3f87be3762e: Pulling fs layer
Step #4: 6fd806021fc2: Pulling fs layer
Step #4: 9d856dc172cd: Pulling fs layer
Step #4: a987fc666fa1: Pulling fs layer
Step #4: 233e05621483: Pulling fs layer
Step #4: 0d3facbb2d8c: Pulling fs layer
Step #4: aa9066b95eb6: Pulling fs layer
Step #4: ff11ed875e6f: Pulling fs layer
Step #4: 33f6a6d38c7e: Pulling fs layer
Step #4: 8ae501891266: Waiting
Step #4: 5ecd2cf410de: Pulling fs layer
Step #4: 702a45c3ae33: Pulling fs layer
Step #4: df6fed191aed: Pulling fs layer
Step #4: 71af8faf61ed: Waiting
Step #4: 687fd097ee80: Waiting
Step #4: 0d3facbb2d8c: Waiting
Step #4: 7f1e63401161: Waiting
Step #4: aa9066b95eb6: Waiting
Step #4: ff11ed875e6f: Waiting
Step #4: 2aa39f787b87: Waiting
Step #4: 33f6a6d38c7e: Waiting
Step #4: 5ecd2cf410de: Waiting
Step #4: 4e1005e0a6aa: Waiting
Step #4: d3f87be3762e: Waiting
Step #4: af6705528e9c: Waiting
Step #4: 118105242bd8: Waiting
Step #4: cf8b5802c762: Waiting
Step #4: 702a45c3ae33: Waiting
Step #4: 6fd806021fc2: Waiting
Step #4: df6fed191aed: Waiting
Step #4: 0e6dab0925eb: Waiting
Step #4: 3058f8e90c86: Waiting
Step #4: 9d856dc172cd: Waiting
Step #4: f4bced45a7b2: Waiting
Step #4: c377fa4fb781: Waiting
Step #4: 2707ad88823d: Waiting
Step #4: 2336eb300fb9: Waiting
Step #4: a987fc666fa1: Waiting
Step #4: 233e05621483: Waiting
Step #4: 09429854c898: Waiting
Step #4: 632c9b314f45: Verifying Checksum
Step #4: 632c9b314f45: Download complete
Step #4: 5bf7dd58428c: Verifying Checksum
Step #4: 5bf7dd58428c: Download complete
Step #4: 3058f8e90c86: Verifying Checksum
Step #4: 3058f8e90c86: Download complete
Step #4: 111633040162: Verifying Checksum
Step #4: 111633040162: Download complete
Step #4: c377fa4fb781: Verifying Checksum
Step #4: c377fa4fb781: Download complete
Step #4: 09429854c898: Verifying Checksum
Step #4: 09429854c898: Download complete
Step #4: 71af8faf61ed: Verifying Checksum
Step #4: 71af8faf61ed: Download complete
Step #4: 687fd097ee80: Download complete
Step #4: 7f1e63401161: Verifying Checksum
Step #4: 7f1e63401161: Download complete
Step #4: cf8b5802c762: Verifying Checksum
Step #4: cf8b5802c762: Download complete
Step #4: 111633040162: Pull complete
Step #4: 0e6dab0925eb: Verifying Checksum
Step #4: 0e6dab0925eb: Download complete
Step #4: 2336eb300fb9: Verifying Checksum
Step #4: 2336eb300fb9: Download complete
Step #4: f4bced45a7b2: Verifying Checksum
Step #4: f4bced45a7b2: Download complete
Step #4: 5bf7dd58428c: Pull complete
Step #4: 2707ad88823d: Verifying Checksum
Step #4: 2707ad88823d: Download complete
Step #4: 632c9b314f45: Pull complete
Step #4: af6705528e9c: Verifying Checksum
Step #4: af6705528e9c: Download complete
Step #4: 4e1005e0a6aa: Download complete
Step #4: 118105242bd8: Verifying Checksum
Step #4: 118105242bd8: Download complete
Step #4: 2aa39f787b87: Verifying Checksum
Step #4: 2aa39f787b87: Download complete
Step #4: 8ae501891266: Verifying Checksum
Step #4: 8ae501891266: Download complete
Step #4: 6fd806021fc2: Verifying Checksum
Step #4: 6fd806021fc2: Download complete
Step #4: d3f87be3762e: Verifying Checksum
Step #4: d3f87be3762e: Download complete
Step #4: 9d856dc172cd: Download complete
Step #4: a987fc666fa1: Verifying Checksum
Step #4: a987fc666fa1: Download complete
Step #4: 233e05621483: Verifying Checksum
Step #4: 233e05621483: Download complete
Step #4: 0d3facbb2d8c: Verifying Checksum
Step #4: 0d3facbb2d8c: Download complete
Step #4: aa9066b95eb6: Verifying Checksum
Step #4: aa9066b95eb6: Download complete
Step #4: 33f6a6d38c7e: Verifying Checksum
Step #4: 33f6a6d38c7e: Download complete
Step #4: ff11ed875e6f: Verifying Checksum
Step #4: ff11ed875e6f: Download complete
Step #4: 702a45c3ae33: Verifying Checksum
Step #4: 702a45c3ae33: Download complete
Step #4: df6fed191aed: Download complete
Step #4: 8ae501891266: Pull complete
Step #4: 3058f8e90c86: Pull complete
Step #4: c377fa4fb781: Pull complete
Step #4: 2336eb300fb9: Pull complete
Step #4: 09429854c898: Pull complete
Step #4: 71af8faf61ed: Pull complete
Step #4: 687fd097ee80: Pull complete
Step #4: 7f1e63401161: Pull complete
Step #4: cf8b5802c762: Pull complete
Step #4: 0e6dab0925eb: Pull complete
Step #4: f4bced45a7b2: Pull complete
Step #4: 2707ad88823d: Pull complete
Step #4: af6705528e9c: Pull complete
Step #4: 4e1005e0a6aa: Pull complete
Step #4: 118105242bd8: Pull complete
Step #4: 2aa39f787b87: Pull complete
Step #4: d3f87be3762e: Pull complete
Step #4: 6fd806021fc2: Pull complete
Step #4: 9d856dc172cd: Pull complete
Step #4: a987fc666fa1: Pull complete
Step #4: 233e05621483: Pull complete
Step #4: 0d3facbb2d8c: Pull complete
Step #4: aa9066b95eb6: Pull complete
Step #4: ff11ed875e6f: Pull complete
Step #4: 33f6a6d38c7e: Pull complete
Step #4: 5ecd2cf410de: Pull complete
Step #4: 702a45c3ae33: Pull complete
Step #4: df6fed191aed: Pull complete
Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> e17bfed5df09
Step #4: Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev
Step #4: ---> Running in d2c2b7355a5a
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mSelecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container d2c2b7355a5a
Step #4: ---> 9400814f959a
Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf
Step #4: ---> Running in 3941edc7211f
Step #4: [91mCloning into '/src/libdwarf'...
Step #4: [0mRemoving intermediate container 3941edc7211f
Step #4: ---> 209a2ef6e8cc
Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples
Step #4: ---> Running in 27e537814ee0
Step #4: [91mCloning into '/src/libdwarf-binary-samples'...
Step #4: [0mRemoving intermediate container 27e537814ee0
Step #4: ---> 1c6b122555ae
Step #4: Step 5/6 : WORKDIR libdwarf
Step #4: ---> Running in 700fe1383bb9
Step #4: Removing intermediate container 700fe1383bb9
Step #4: ---> 1fd1ed6f5247
Step #4: Step 6/6 : COPY build.sh $SRC/
Step #4: ---> f12407c3214f
Step #4: Successfully built f12407c3214f
Step #4: Successfully tagged gcr.io/oss-fuzz/libdwarf:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file6WT5lM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples
Step #5 - "srcmap": + cd /src/libdwarf-binary-samples
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30
Step #5 - "srcmap": + jq_inplace /tmp/file6WT5lM '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileS7BMfa
Step #5 - "srcmap": + cat /tmp/file6WT5lM
Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": + mv /tmp/fileS7BMfa /tmp/file6WT5lM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf
Step #5 - "srcmap": + cd /src/libdwarf
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=ed74b438dcbbf74759a15324c93d924191823ea7
Step #5 - "srcmap": + jq_inplace /tmp/file6WT5lM '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "ed74b438dcbbf74759a15324c93d924191823ea7" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileVvJhbJ
Step #5 - "srcmap": + cat /tmp/file6WT5lM
Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "ed74b438dcbbf74759a15324c93d924191823ea7" }'
Step #5 - "srcmap": + mv /tmp/fileVvJhbJ /tmp/file6WT5lM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file6WT5lM
Step #5 - "srcmap": + rm /tmp/file6WT5lM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libdwarf-binary-samples": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples",
Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libdwarf": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code",
Step #5 - "srcmap": "rev": "ed74b438dcbbf74759a15324c93d924191823ea7"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 59%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 0 B/2194 B 0%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 1552 B/1552 B 100%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 0 B/58.2 kB 0%]
100% [Working]
Fetched 469 kB in 0s (1759 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20256 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m25.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m22.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m107.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m105.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m136.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m100.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m149.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m143.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libdwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m94.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m141.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m49.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m136.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m156.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m155.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m96.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m126.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m34.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m121.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m144.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m145.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m81.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=4b6e41e293db7f7a82d1443aa15947e8e70f1dcb79bbb8269c99a486f1eb085d
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5laf4yka/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libdwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.332 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.920 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.920 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.921 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.921 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.922 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.922 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.922 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.922 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.923 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.923 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.923 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.923 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.923 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.924 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.924 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.924 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.924 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.925 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.925 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.925 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.925 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.925 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.926 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.927 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.927 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.927 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.927 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.927 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.928 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.928 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.928 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.928 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.928 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.929 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.930 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.930 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.930 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.930 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.930 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.931 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.931 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.931 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.931 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.931 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.932 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.933 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.933 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.933 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.933 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.934 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.935 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.935 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.935 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.935 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.935 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.936 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.069 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,053,695 bytes received 9,231 bytes 12,125,852.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,019,455 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking C static library libdwarf.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable dwarfdump[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-zRN6AgLZCD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Logging next yaml tile to /src/fuzzerLogFile-0-6sj109AbYT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Logging next yaml tile to /src/fuzzerLogFile-0-lUxvkUsfKz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-OrBBuCDjDn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Logging next yaml tile to /src/fuzzerLogFile-0-WPNdzKxxg0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-sIc9GNBelo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Logging next yaml tile to /src/fuzzerLogFile-0-gp4dfJJsVC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-2uKgYHhpJP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Logging next yaml tile to /src/fuzzerLogFile-0-0RqB5wxIEF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Logging next yaml tile to /src/fuzzerLogFile-0-S3ZGxVD0gM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Logging next yaml tile to /src/fuzzerLogFile-0-2ZBYpQJyLK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Logging next yaml tile to /src/fuzzerLogFile-0-41N7iFHCqr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Logging next yaml tile to /src/fuzzerLogFile-0-w2K2UpL7ex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Logging next yaml tile to /src/fuzzerLogFile-0-bb7zkLxCbw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Logging next yaml tile to /src/fuzzerLogFile-0-FsYNlZDy8Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Logging next yaml tile to /src/fuzzerLogFile-0-frIVh87ceW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Logging next yaml tile to /src/fuzzerLogFile-0-ocX7sCGjrh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Logging next yaml tile to /src/fuzzerLogFile-0-5FdKlmlpOB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Logging next yaml tile to /src/fuzzerLogFile-0-59pukINhPc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Logging next yaml tile to /src/fuzzerLogFile-0-b9WaSSCnY2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Logging next yaml tile to /src/fuzzerLogFile-0-20MDSC6FsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Logging next yaml tile to /src/fuzzerLogFile-0-oyhBYUFF6X.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ygojj5lmCx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Logging next yaml tile to /src/fuzzerLogFile-0-rmP5TkvPpt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-S45m5B5bFn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-1HzvdOSzIc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Logging next yaml tile to /src/fuzzerLogFile-0-VARhIy3goY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-5VuayJ0FNd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-pLhXpIpNpR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Logging next yaml tile to /src/fuzzerLogFile-0-NPtapTxcmX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Omi6cdlrD8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Logging next yaml tile to /src/fuzzerLogFile-0-haukw0sbgC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-kuBStHratU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data' and '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data' and '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data' and '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data' and '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data' and '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data' and '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data' and '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kuBStHratU.data' and '/src/inspector/fuzzerLogFile-0-kuBStHratU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data' and '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data' and '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data' and '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data' and '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data' and '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VARhIy3goY.data' and '/src/inspector/fuzzerLogFile-0-VARhIy3goY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data' and '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.yaml' and '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.yaml' and '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.yaml' and '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.yaml' and '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.yaml' and '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.yaml' and '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.yaml' and '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.yaml' and '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.yaml' and '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.yaml' and '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.yaml' and '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.yaml' and '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.yaml' and '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.yaml' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.yaml' and '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.yaml' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.yaml' and '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.yaml' and '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.925 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.926 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:01.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0RqB5wxIEF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.007 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bb7zkLxCbw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.046 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oyhBYUFF6X
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.084 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kuBStHratU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S3ZGxVD0gM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.140 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6sj109AbYT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.177 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2ZBYpQJyLK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.215 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pLhXpIpNpR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.252 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sIc9GNBelo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.291 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ygojj5lmCx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WPNdzKxxg0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zRN6AgLZCD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.407 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rmP5TkvPpt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lUxvkUsfKz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ocX7sCGjrh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gp4dfJJsVC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5FdKlmlpOB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.597 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FsYNlZDy8Z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.635 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-haukw0sbgC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-frIVh87ceW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-41N7iFHCqr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S45m5B5bFn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w2K2UpL7ex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.826 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5VuayJ0FNd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.863 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NPtapTxcmX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.901 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OrBBuCDjDn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.938 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2uKgYHhpJP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:02.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Omi6cdlrD8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VARhIy3goY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-59pukINhPc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.089 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-20MDSC6FsZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.239 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b9WaSSCnY2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.279 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1HzvdOSzIc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.279 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-0RqB5wxIEF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-bb7zkLxCbw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-oyhBYUFF6X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-kuBStHratU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-S3ZGxVD0gM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-6sj109AbYT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-2ZBYpQJyLK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-pLhXpIpNpR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-sIc9GNBelo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-ygojj5lmCx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-WPNdzKxxg0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-zRN6AgLZCD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-rmP5TkvPpt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-lUxvkUsfKz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-ocX7sCGjrh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-gp4dfJJsVC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-5FdKlmlpOB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-FsYNlZDy8Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-haukw0sbgC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-frIVh87ceW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-41N7iFHCqr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-S45m5B5bFn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-w2K2UpL7ex'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-5VuayJ0FNd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-NPtapTxcmX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-OrBBuCDjDn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-2uKgYHhpJP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-Omi6cdlrD8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-VARhIy3goY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-59pukINhPc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-20MDSC6FsZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-b9WaSSCnY2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-1HzvdOSzIc'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.286 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.449 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.456 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.456 INFO data_loader - load_all_profiles: - found 33 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S45m5B5bFn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S45m5B5bFn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.689 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.701 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.702 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.719 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:06.824 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.142 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.157 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.162 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.172 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.204 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.283 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kuBStHratU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kuBStHratU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haukw0sbgC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haukw0sbgC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.536 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.745 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.936 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.996 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.099 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.181 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.194 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.209 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.386 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.635 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.646 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ygojj5lmCx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ygojj5lmCx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:11.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VARhIy3goY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VARhIy3goY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.503 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:14.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:14.853 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:14.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:14.970 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.317 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.608 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.643 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.677 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NPtapTxcmX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NPtapTxcmX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.004 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.149 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sIc9GNBelo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sIc9GNBelo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:16.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.999 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.072 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.149 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.455 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-59pukINhPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-59pukINhPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.604 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.646 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.816 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:19.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.121 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.269 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.400 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-frIVh87ceW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-frIVh87ceW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:20.578 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6sj109AbYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6sj109AbYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.473 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.474 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-41N7iFHCqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-41N7iFHCqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:21.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:22.796 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.251 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.650 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:23.907 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.110 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.206 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.310 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:24.626 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:25.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:25.085 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:26.560 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:27.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:27.025 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:27.112 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:27.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:27.571 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.925 INFO analysis - load_data_files: Found 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Omi6cdlrD8.data with fuzzerLogFile-0-Omi6cdlrD8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ocX7sCGjrh.data with fuzzerLogFile-0-ocX7sCGjrh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rmP5TkvPpt.data with fuzzerLogFile-0-rmP5TkvPpt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gp4dfJJsVC.data with fuzzerLogFile-0-gp4dfJJsVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FsYNlZDy8Z.data with fuzzerLogFile-0-FsYNlZDy8Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S45m5B5bFn.data with fuzzerLogFile-0-S45m5B5bFn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2uKgYHhpJP.data with fuzzerLogFile-0-2uKgYHhpJP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OrBBuCDjDn.data with fuzzerLogFile-0-OrBBuCDjDn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S3ZGxVD0gM.data with fuzzerLogFile-0-S3ZGxVD0gM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kuBStHratU.data with fuzzerLogFile-0-kuBStHratU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lUxvkUsfKz.data with fuzzerLogFile-0-lUxvkUsfKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-haukw0sbgC.data with fuzzerLogFile-0-haukw0sbgC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w2K2UpL7ex.data with fuzzerLogFile-0-w2K2UpL7ex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zRN6AgLZCD.data with fuzzerLogFile-0-zRN6AgLZCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ygojj5lmCx.data with fuzzerLogFile-0-ygojj5lmCx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5FdKlmlpOB.data with fuzzerLogFile-0-5FdKlmlpOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VARhIy3goY.data with fuzzerLogFile-0-VARhIy3goY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bb7zkLxCbw.data with fuzzerLogFile-0-bb7zkLxCbw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NPtapTxcmX.data with fuzzerLogFile-0-NPtapTxcmX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.929 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2ZBYpQJyLK.data with fuzzerLogFile-0-2ZBYpQJyLK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pLhXpIpNpR.data with fuzzerLogFile-0-pLhXpIpNpR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-20MDSC6FsZ.data with fuzzerLogFile-0-20MDSC6FsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5VuayJ0FNd.data with fuzzerLogFile-0-5VuayJ0FNd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sIc9GNBelo.data with fuzzerLogFile-0-sIc9GNBelo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6sj109AbYT.data with fuzzerLogFile-0-6sj109AbYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-59pukINhPc.data with fuzzerLogFile-0-59pukINhPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WPNdzKxxg0.data with fuzzerLogFile-0-WPNdzKxxg0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1HzvdOSzIc.data with fuzzerLogFile-0-1HzvdOSzIc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oyhBYUFF6X.data with fuzzerLogFile-0-oyhBYUFF6X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.930 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-frIVh87ceW.data with fuzzerLogFile-0-frIVh87ceW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.931 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-41N7iFHCqr.data with fuzzerLogFile-0-41N7iFHCqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.931 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0RqB5wxIEF.data with fuzzerLogFile-0-0RqB5wxIEF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.931 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b9WaSSCnY2.data with fuzzerLogFile-0-b9WaSSCnY2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.931 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.931 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.962 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.973 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.977 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.977 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.979 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.982 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.984 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.989 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.990 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.992 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.995 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.995 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.999 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:35.999 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.002 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.005 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.006 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.011 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.011 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.014 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.017 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.018 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.022 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.022 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.024 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.027 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.029 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.034 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.034 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.036 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.039 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.041 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.044 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.044 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.047 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.050 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.052 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.056 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.056 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.058 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.061 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.063 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.068 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.068 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.070 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.074 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.079 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.079 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.081 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.084 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.122 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.123 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.123 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.124 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.125 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.131 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.132 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.132 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.133 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.134 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.190 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.191 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.191 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.191 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.193 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.198 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.199 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.199 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.200 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.201 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.203 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.204 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.204 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.204 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.206 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.214 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.215 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.215 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.215 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.217 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.292 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.295 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.295 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.295 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.298 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.342 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.345 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.345 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.346 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.348 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.364 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.364 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.366 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.366 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.366 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.368 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.379 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.379 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.379 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.381 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.381 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.381 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.382 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.383 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.384 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.511 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.512 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.512 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.512 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.514 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.534 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.549 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.550 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.552 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.555 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.679 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.682 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.683 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.684 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.684 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.686 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.695 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.695 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.698 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.701 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.763 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.778 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.779 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.781 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.784 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.835 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.853 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.853 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.855 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.858 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.920 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.937 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.937 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.939 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.942 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.942 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.943 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.944 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.944 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.945 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.951 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.952 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.952 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.952 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.954 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.986 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.988 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.989 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.989 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:36.991 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.016 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.017 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.019 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.019 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.019 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.022 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.031 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.032 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.034 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.037 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.092 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.107 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.107 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.110 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.113 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.165 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.166 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.166 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.167 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.168 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.402 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.404 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.404 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.404 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.406 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.560 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.576 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.576 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.579 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.582 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.631 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.646 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.646 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.649 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.652 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.710 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.726 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.726 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.730 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.732 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.788 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.804 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.804 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.806 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.809 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.848 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.850 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.851 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.851 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.853 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.882 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.897 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.897 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.899 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.902 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.910 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.911 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.912 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.912 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.913 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.935 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.936 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.936 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.936 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.938 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.940 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.942 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.943 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.943 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.945 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.954 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.955 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.955 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.955 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.958 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.958 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:38.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.023 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.037 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.037 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.040 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.043 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.131 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.134 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.135 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.135 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.137 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.177 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.178 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.178 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.178 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:39.180 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.851 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.866 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.867 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.869 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.872 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.000 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.001 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.004 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.017 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.017 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.019 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.019 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.019 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.021 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.022 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.024 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.027 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.027 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.030 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.033 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.038 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.039 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.040 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.040 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.042 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.091 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.112 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.113 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.117 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.121 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.152 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.153 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.154 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.154 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.156 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.167 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.168 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.168 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.168 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.170 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.170 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.185 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.185 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.188 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.191 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.246 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.255 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.256 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.257 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.257 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.259 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.264 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.264 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.268 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.271 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.319 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.339 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.339 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.343 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.346 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.410 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.411 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.412 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.412 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.415 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.477 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.478 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.478 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.478 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.480 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.536 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.538 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.539 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.539 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.541 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.664 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.668 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.668 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.668 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:41.670 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:54.875 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:54.876 INFO project_profile - __init__: Creating merged profile of 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:54.877 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:54.878 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:54.882 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.714 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.900 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.901 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.902 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.903 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.904 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.905 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.906 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.907 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.908 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.909 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.910 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.911 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.912 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.913 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.914 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.915 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.916 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.917 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.918 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.919 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.920 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.921 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.922 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.923 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.924 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.925 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.926 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.927 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.928 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.929 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.930 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.931 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.932 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.933 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.934 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.935 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.936 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.937 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.938 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.939 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.940 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.941 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.956 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:57.956 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:58.000 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:58.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_str_offsets/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:58.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:58.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:58.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.825 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_rng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:00.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.592 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_gdbindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:03.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.502 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.519 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_dnames/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:06.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.463 INFO analysis - overlay_calltree_with_coverage: [+] found 337 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_debug_addr_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:09.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.203 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_xuindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:12.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:14.883 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:14.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:14.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_e/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:15.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:15.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:15.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.071 INFO analysis - overlay_calltree_with_coverage: [+] found 445 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:18.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.218 INFO analysis - overlay_calltree_with_coverage: [+] found 457 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.269 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_crc_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:21.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:23.956 INFO analysis - overlay_calltree_with_coverage: [+] found 294 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:24.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:24.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_tie/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:24.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:24.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:24.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.666 INFO analysis - overlay_calltree_with_coverage: [+] found 283 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.730 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_macro_dwarf5/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:26.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.897 INFO analysis - overlay_calltree_with_coverage: [+] found 547 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_attrs/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:30.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:30.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:30.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.318 INFO analysis - overlay_calltree_with_coverage: [+] found 491 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_offset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:33.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.567 INFO analysis - overlay_calltree_with_coverage: [+] found 455 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_aranges/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:36.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.533 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_globals/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.635 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:39.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.585 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_macro_dwarf4/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:40.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.136 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:43.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.411 INFO analysis - overlay_calltree_with_coverage: [+] found 487 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_showsectgrp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:46.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.252 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_crc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:49.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.256 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.370 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.370 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_stack_frame_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:50.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.399 INFO analysis - overlay_calltree_with_coverage: [+] found 449 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_simplereader_tu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:53.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.432 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_debuglink/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:54.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.371 INFO analysis - overlay_calltree_with_coverage: [+] found 295 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_init_binary/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:57.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.164 INFO analysis - overlay_calltree_with_coverage: [+] found 281 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_srcfiles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.520 INFO analysis - overlay_calltree_with_coverage: [+] found 616 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_e_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:03.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:06.841 INFO analysis - overlay_calltree_with_coverage: [+] found 471 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:07.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:07.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_gnu_index/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:07.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:07.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:07.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:09.917 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:10.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:10.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_init_path/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:10.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:10.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:10.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.088 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_debug_str/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:13.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:15.956 INFO analysis - overlay_calltree_with_coverage: [+] found 296 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:16.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:16.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_set_frame_all/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:16.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:16.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:16.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:17.919 INFO analysis - overlay_calltree_with_coverage: [+] found 406 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:18.107 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:18.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_init_b/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:18.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:18.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:18.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:20.796 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:20.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:20.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_attrs_loclist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:21.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:21.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:21.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.250 INFO analysis - overlay_calltree_with_coverage: [+] found 486 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_die_cu_info1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:24.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:27.656 INFO analysis - overlay_calltree_with_coverage: [+] found 447 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:27.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:27.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250121/fuzz_findfuncbypc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:28.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:28.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:28.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.033 INFO analysis - overlay_calltree_with_coverage: [+] found 648 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.757 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.758 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.758 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.758 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.789 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.810 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.881 INFO html_report - create_all_function_table: Assembled a total of 891 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.881 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.912 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.913 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.913 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:31.914 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:32.678 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.212 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (711 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.334 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.459 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.467 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.472 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.473 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.875 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:34.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (758 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.011 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.137 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.145 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.149 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.150 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.522 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (703 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.653 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.781 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.788 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.794 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 944 -- : 944
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:35.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.206 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (792 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.352 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.352 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.493 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.493 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.499 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.504 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 816 -- : 816
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.505 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.505 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.859 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (680 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.979 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:36.979 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.099 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.105 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.110 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 751 -- : 751
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.110 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.434 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (619 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.545 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.545 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.661 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.661 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.666 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.677 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1859 -- : 1859
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.679 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:37.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.505 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1614 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.778 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.778 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.994 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:38.995 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.005 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.015 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1867 -- : 1867
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.017 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.019 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.840 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1621 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.663 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.663 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.879 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.889 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.893 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 762 -- : 762
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.894 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:41.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.232 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (629 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.329 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.434 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.441 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.444 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.445 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.773 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (623 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.886 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.001 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.007 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.007 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.020 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2417 -- : 2417
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.023 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:43.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.106 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2133 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.474 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.475 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.734 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.735 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.746 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.757 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2099 -- : 2099
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.759 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:44.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:45.688 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:45.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1827 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:45.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:45.965 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.186 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.197 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.208 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.210 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1878 -- : 1878
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.210 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:46.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.048 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.049 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1630 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.329 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.556 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.571 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.572 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 983 -- : 983
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.573 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:47.574 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:49.778 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:49.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (831 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:49.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:49.920 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.049 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.055 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.062 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.063 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1324 -- : 1324
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.064 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.064 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.645 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1135 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.682 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.744 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.747 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.752 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 836 -- : 836
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.753 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:50.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.120 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (699 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.241 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.365 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.370 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.380 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.382 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1897 -- : 1897
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.382 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:51.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.226 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.227 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1648 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.521 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.749 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.759 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.764 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1040 -- : 1040
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.766 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:52.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.222 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (879 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.354 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.476 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.483 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.484 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.484 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.493 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.493 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.528 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.591 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.593 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.604 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2062 -- : 2062
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.607 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:53.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.531 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1802 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.779 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.779 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.977 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.989 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.996 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1338 -- : 1338
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.998 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:54.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.595 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1182 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.639 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.712 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.716 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.721 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 925 -- : 925
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.722 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:57.844 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:57.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (775 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:57.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:57.980 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.119 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.126 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.130 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 750 -- : 750
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.131 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.462 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (618 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.571 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.572 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.685 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.691 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.707 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.710 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2978 -- : 2978
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.711 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:58.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.076 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2672 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.503 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.806 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.819 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.819 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1891 -- : 1891
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.833 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:00.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:01.692 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:01.693 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1643 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:01.972 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:01.973 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.200 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.206 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.206 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 980 -- : 980
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.207 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.636 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.781 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.902 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.909 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.914 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1018 -- : 1018
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.915 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:02.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.356 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.356 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (857 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.484 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.601 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.608 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.611 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.612 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 764 -- : 764
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.612 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.943 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:03.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (630 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.054 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.168 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.174 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.183 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.184 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1524 -- : 1524
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.184 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:04.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:06.773 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:06.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1332 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:06.992 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:06.993 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.175 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.185 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.189 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.189 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.518 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (624 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.627 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.733 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.739 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.752 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2407 -- : 2407
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.754 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:07.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:08.847 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:08.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2122 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.167 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.405 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.419 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.429 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.430 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1865 -- : 1865
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.431 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:09.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.265 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.266 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1619 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.543 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.543 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.769 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.779 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.794 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2946 -- : 2946
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.797 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:10.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.147 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2616 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.901 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.916 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.917 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:12.917 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:35.438 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:35.440 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:35.442 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:35.442 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:58.313 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:58.315 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:58.598 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:58.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:58.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.657 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.658 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.740 INFO html_report - create_all_function_table: Assembled a total of 891 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:22.755 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.090 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.091 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.095 INFO engine_input - analysis_func: Generating input for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.098 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.100 INFO engine_input - analysis_func: Generating input for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.102 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.104 INFO engine_input - analysis_func: Generating input for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.107 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.110 INFO engine_input - analysis_func: Generating input for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_names
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.113 INFO engine_input - analysis_func: Generating input for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.115 INFO engine_input - analysis_func: Generating input for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.118 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.121 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.122 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_discr_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.124 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.127 INFO engine_input - analysis_func: Generating input for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_loclists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.129 INFO engine_input - analysis_func: Generating input for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.131 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.133 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.136 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.139 INFO engine_input - analysis_func: Generating input for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.140 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.140 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_global_formref_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.143 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.146 INFO engine_input - analysis_func: Generating input for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.149 INFO engine_input - analysis_func: Generating input for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.151 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.155 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.159 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.161 INFO engine_input - analysis_func: Generating input for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_detector_path_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.164 INFO engine_input - analysis_func: Generating input for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.166 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.169 INFO engine_input - analysis_func: Generating input for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.171 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_loclist_header_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.175 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.178 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.182 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.182 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.182 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.189 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:23.189 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.396 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.397 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.397 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.397 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.397 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.401 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.405 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.408 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.412 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.415 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.418 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.425 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.431 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.434 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.437 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.446 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.454 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.461 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.465 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.470 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.473 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.480 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.484 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.484 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.492 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.497 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.501 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.503 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.515 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.522 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.526 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.530 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.532 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.539 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.542 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.550 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.557 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250121/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.602 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.668 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.731 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.860 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.924 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.056 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.123 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.192 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.259 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.391 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.458 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.525 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.661 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.728 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:26.933 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.003 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.073 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.139 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.203 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.332 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.461 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.525 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.588 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:27.720 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:05.628 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:11.352 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:11.352 INFO debug_info - create_friendly_debug_types: Have to create for 473866 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:12.696 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:12.708 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.849 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.860 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.871 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.883 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.894 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.905 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.916 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.927 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.940 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.952 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.964 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.975 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.987 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:14.999 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.011 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.023 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.035 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.046 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.058 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.070 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.083 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.095 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.107 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.118 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.130 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.142 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.154 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.166 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.178 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.190 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.201 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.213 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.227 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.239 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.251 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.263 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.275 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.288 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.301 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.313 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.326 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.338 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.350 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.363 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.375 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.388 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.400 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.413 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.425 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.438 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.451 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.464 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.476 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.489 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.501 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.514 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.527 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.540 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.552 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.564 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.577 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.590 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.602 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.615 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.627 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.640 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.653 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.669 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.681 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.694 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.707 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.718 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.731 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.744 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.756 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.769 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.781 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.793 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.806 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.818 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.831 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.844 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.856 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.869 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.881 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.894 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.906 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.919 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.931 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.944 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.957 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.970 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.983 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:15.995 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.008 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.021 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.033 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.046 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.058 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:16.071 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.415 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.427 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.440 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.452 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.464 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.476 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.487 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.499 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.511 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.523 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.535 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.547 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.559 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.571 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.583 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.595 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.607 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.619 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.630 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.642 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.654 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.667 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.681 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.694 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.707 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.719 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.732 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.745 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.758 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.771 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.784 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.796 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.808 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.820 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.833 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.845 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.857 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.874 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.886 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.898 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.910 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.922 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.933 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.945 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.957 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.969 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.981 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:18.992 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.004 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.015 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.027 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.039 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.051 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.063 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.074 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.086 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.098 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.110 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.121 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.133 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.144 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.157 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.168 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.180 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.192 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.204 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.215 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.226 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.238 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.250 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.261 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.273 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.285 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.297 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.309 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.321 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.333 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.345 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.356 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.368 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.380 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.392 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.404 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.416 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.427 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.439 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:19.451 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:35.489 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.364 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.364 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.365 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.366 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.366 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.367 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.368 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.368 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.368 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.369 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.369 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.369 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.370 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.370 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.370 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.370 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.371 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.371 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.372 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.372 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.372 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.372 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.373 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.373 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.373 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.373 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.374 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.374 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.374 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.374 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.374 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.375 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.376 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.376 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.376 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.376 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.377 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.377 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.377 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.377 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.378 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.378 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.378 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.378 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.379 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.379 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.380 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.380 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.380 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.380 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.381 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.381 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.381 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.381 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.382 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.382 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.382 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.382 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.383 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.383 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.383 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.383 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.384 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.384 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.384 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.384 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.385 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.385 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.386 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.386 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.386 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.387 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.387 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.387 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.387 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.388 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.388 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.388 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.388 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.389 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.389 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.389 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.389 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.389 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.390 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.390 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.390 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.390 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.391 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.391 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.391 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.391 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.391 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.392 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.392 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.392 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:41.392 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:42.606 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:43.395 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:43.395 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RqB5wxIEF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1HzvdOSzIc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-20MDSC6FsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ZBYpQJyLK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uKgYHhpJP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-41N7iFHCqr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-59pukINhPc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FdKlmlpOB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5VuayJ0FNd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6sj109AbYT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FsYNlZDy8Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NPtapTxcmX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Omi6cdlrD8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrBBuCDjDn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3ZGxVD0gM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S45m5B5bFn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VARhIy3goY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPNdzKxxg0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9WaSSCnY2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bb7zkLxCbw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-frIVh87ceW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gp4dfJJsVC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haukw0sbgC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kuBStHratU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUxvkUsfKz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ocX7sCGjrh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyhBYUFF6X.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pLhXpIpNpR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmP5TkvPpt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sIc9GNBelo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2K2UpL7ex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ygojj5lmCx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zRN6AgLZCD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,045,890,974 bytes received 10,932 bytes 298,829,116.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,051,598,650 speedup is 1.01
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.0k files][ 0.0 B/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.0k files][335.5 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/1.0k files][335.5 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.0k files][335.5 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.0k files][335.5 KiB/ 1002 MiB] 0% Done
/ [1/1.0k files][671.0 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/1.0k files][671.0 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/1.0k files][671.0 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/1.0k files][920.5 KiB/ 1002 MiB] 0% Done
/ [2/1.0k files][920.5 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [2/1.0k files][ 3.5 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/1.0k files][ 4.2 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2/1.0k files][ 7.6 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data [Content-Type=application/octet-stream]...
Step #8: / [2/1.0k files][ 8.9 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/1.0k files][ 11.2 MiB/ 1002 MiB] 1% Done
/ [3/1.0k files][ 11.5 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 11.7 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 12.2 MiB/ 1002 MiB] 1% Done
/ [3/1.0k files][ 12.2 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 12.7 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 14.0 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]...
Step #8: / [3/1.0k files][ 20.4 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 23.3 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]...
Step #8: / [3/1.0k files][ 23.8 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 24.4 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 24.9 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 25.6 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 25.6 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [3/1.0k files][ 26.2 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: / [3/1.0k files][ 26.9 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 27.2 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 28.0 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 28.7 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [3/1.0k files][ 28.9 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.0k files][ 29.2 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [3/1.0k files][ 29.5 MiB/ 1002 MiB] 2% Done
/ [4/1.0k files][ 31.3 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [4/1.0k files][ 31.5 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.0k files][ 32.6 MiB/ 1002 MiB] 3% Done
/ [4/1.0k files][ 32.6 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/1.0k files][ 32.6 MiB/ 1002 MiB] 3% Done
/ [4/1.0k files][ 32.8 MiB/ 1002 MiB] 3% Done
/ [5/1.0k files][ 33.1 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/1.0k files][ 34.2 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/1.0k files][ 34.2 MiB/ 1002 MiB] 3% Done
/ [6/1.0k files][ 34.5 MiB/ 1002 MiB] 3% Done
/ [7/1.0k files][ 34.5 MiB/ 1002 MiB] 3% Done
/ [8/1.0k files][ 34.7 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/1.0k files][ 35.0 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/1.0k files][ 35.5 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data [Content-Type=application/octet-stream]...
Step #8: / [8/1.0k files][ 36.8 MiB/ 1002 MiB] 3% Done
/ [8/1.0k files][ 37.1 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/1.0k files][ 37.6 MiB/ 1002 MiB] 3% Done
/ [9/1.0k files][ 51.2 MiB/ 1002 MiB] 5% Done
/ [10/1.0k files][ 55.7 MiB/ 1002 MiB] 5% Done
/ [11/1.0k files][ 56.9 MiB/ 1002 MiB] 5% Done
/ [12/1.0k files][ 56.9 MiB/ 1002 MiB] 5% Done
/ [13/1.0k files][ 61.1 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/1.0k files][ 63.2 MiB/ 1002 MiB] 6% Done
/ [14/1.0k files][ 64.7 MiB/ 1002 MiB] 6% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.0k files][ 65.0 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.0k files][ 65.2 MiB/ 1002 MiB] 6% Done
- [15/1.0k files][ 65.8 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/1.0k files][ 66.0 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.0k files][ 67.2 MiB/ 1002 MiB] 6% Done
- [16/1.0k files][ 67.5 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data [Content-Type=application/octet-stream]...
Step #8: - [16/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
- [17/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]...
Step #8: - [17/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.0k files][ 67.6 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/1.0k files][ 67.9 MiB/ 1002 MiB] 6% Done
- [17/1.0k files][ 67.9 MiB/ 1002 MiB] 6% Done
- [18/1.0k files][ 67.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
- [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data [Content-Type=application/octet-stream]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]...
Step #8: - [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
- [18/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
- [19/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [19/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
- [20/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/1.0k files][ 69.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/1.0k files][ 70.2 MiB/ 1002 MiB] 6% Done
- [21/1.0k files][ 70.7 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/1.0k files][ 70.7 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/1.0k files][ 71.0 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.0k files][ 71.5 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/1.0k files][ 72.0 MiB/ 1002 MiB] 7% Done
- [23/1.0k files][ 72.2 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 72.2 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 72.2 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 72.2 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 72.2 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 73.3 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 73.8 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 73.8 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 73.8 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 74.3 MiB/ 1002 MiB] 7% Done
- [24/1.0k files][ 74.3 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 76.7 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/1.0k files][ 77.8 MiB/ 1002 MiB] 7% Done
- [25/1.0k files][ 78.3 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [25/1.0k files][ 78.6 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [25/1.0k files][ 79.3 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 80.4 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
- [25/1.0k files][ 81.0 MiB/ 1002 MiB] 8% Done
- [26/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]...
Step #8: - [26/1.0k files][ 81.5 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/1.0k files][ 81.7 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]...
Step #8: - [26/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data [Content-Type=application/octet-stream]...
Step #8: - [27/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
- [27/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
- [27/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]...
Step #8: - [27/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
- [27/1.0k files][ 82.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: - [27/1.0k files][ 82.3 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]...
Step #8: - [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data [Content-Type=application/octet-stream]...
Step #8: - [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
- [28/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/1.0k files][ 84.4 MiB/ 1002 MiB] 8% Done
- [29/1.0k files][ 84.4 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 85.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/1.0k files][ 85.7 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [30/1.0k files][ 85.7 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [30/1.0k files][ 86.5 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/1.0k files][ 86.8 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 87.0 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 87.0 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/1.0k files][ 88.2 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 88.5 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 88.5 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 88.7 MiB/ 1002 MiB] 8% Done
- [30/1.0k files][ 89.8 MiB/ 1002 MiB] 8% Done
- [31/1.0k files][ 90.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]...
Step #8: - [32/1.0k files][ 90.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/1.0k files][ 91.6 MiB/ 1002 MiB] 9% Done
- [33/1.0k files][ 91.6 MiB/ 1002 MiB] 9% Done
- [33/1.0k files][ 91.6 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/1.0k files][ 92.1 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/1.0k files][ 92.4 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/1.0k files][ 92.6 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [33/1.0k files][ 93.2 MiB/ 1002 MiB] 9% Done
- [33/1.0k files][ 93.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]...
Step #8: - [33/1.0k files][ 93.7 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data [Content-Type=application/octet-stream]...
Step #8: - [34/1.0k files][ 94.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [34/1.0k files][ 94.4 MiB/ 1002 MiB] 9% Done
- [35/1.0k files][ 95.0 MiB/ 1002 MiB] 9% Done
- [35/1.0k files][ 95.0 MiB/ 1002 MiB] 9% Done
- [36/1.0k files][ 95.0 MiB/ 1002 MiB] 9% Done
- [37/1.0k files][ 95.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/1.0k files][ 95.7 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/1.0k files][ 97.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/1.0k files][ 97.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data [Content-Type=application/octet-stream]...
Step #8: - [37/1.0k files][ 97.7 MiB/ 1002 MiB] 9% Done
- [38/1.0k files][ 97.7 MiB/ 1002 MiB] 9% Done
- [38/1.0k files][ 97.7 MiB/ 1002 MiB] 9% Done
- [38/1.0k files][ 98.0 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][ 98.8 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][ 99.0 MiB/ 1002 MiB] 9% Done
- [38/1.0k files][ 99.0 MiB/ 1002 MiB] 9% Done
- [38/1.0k files][ 99.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][100.4 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][100.9 MiB/ 1002 MiB] 10% Done
- [38/1.0k files][100.9 MiB/ 1002 MiB] 10% Done
- [38/1.0k files][100.9 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [38/1.0k files][101.7 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]...
Step #8: - [38/1.0k files][102.2 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][102.2 MiB/ 1002 MiB] 10% Done
- [38/1.0k files][102.8 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data [Content-Type=application/octet-stream]...
Step #8: - [38/1.0k files][103.1 MiB/ 1002 MiB] 10% Done
- [39/1.0k files][103.4 MiB/ 1002 MiB] 10% Done
- [39/1.0k files][103.4 MiB/ 1002 MiB] 10% Done
- [40/1.0k files][105.2 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/1.0k files][107.5 MiB/ 1002 MiB] 10% Done
- [40/1.0k files][108.0 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]...
Step #8: - [40/1.0k files][108.5 MiB/ 1002 MiB] 10% Done
- [41/1.0k files][109.3 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/1.0k files][110.4 MiB/ 1002 MiB] 11% Done
- [42/1.0k files][110.6 MiB/ 1002 MiB] 11% Done
- [43/1.0k files][111.4 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/1.0k files][111.7 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [43/1.0k files][116.5 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/1.0k files][116.7 MiB/ 1002 MiB] 11% Done
- [44/1.0k files][121.3 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]...
Step #8: - [44/1.0k files][124.8 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [44/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [45/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [46/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]...
Step #8: - [46/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [47/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [48/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [48/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [49/1.0k files][126.9 MiB/ 1002 MiB] 12% Done
- [50/1.0k files][129.1 MiB/ 1002 MiB] 12% Done
- [51/1.0k files][129.1 MiB/ 1002 MiB] 12% Done
- [52/1.0k files][129.1 MiB/ 1002 MiB] 12% Done
- [53/1.0k files][129.1 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data [Content-Type=application/octet-stream]...
Step #8: - [53/1.0k files][134.2 MiB/ 1002 MiB] 13% Done
- [54/1.0k files][135.0 MiB/ 1002 MiB] 13% Done
- [55/1.0k files][137.2 MiB/ 1002 MiB] 13% Done
- [56/1.0k files][139.2 MiB/ 1002 MiB] 13% Done
- [57/1.0k files][140.5 MiB/ 1002 MiB] 14% Done
- [58/1.0k files][141.0 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [58/1.0k files][141.9 MiB/ 1002 MiB] 14% Done
- [58/1.0k files][142.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [58/1.0k files][143.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [58/1.0k files][144.2 MiB/ 1002 MiB] 14% Done
- [59/1.0k files][145.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [59/1.0k files][145.2 MiB/ 1002 MiB] 14% Done
- [60/1.0k files][145.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [60/1.0k files][145.8 MiB/ 1002 MiB] 14% Done
- [61/1.0k files][146.0 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [61/1.0k files][146.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [61/1.0k files][146.2 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]...
Step #8: - [61/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [62/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [62/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [62/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [63/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [64/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [65/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [66/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [67/1.0k files][146.5 MiB/ 1002 MiB] 14% Done
- [68/1.0k files][146.8 MiB/ 1002 MiB] 14% Done
- [69/1.0k files][146.8 MiB/ 1002 MiB] 14% Done
- [70/1.0k files][147.3 MiB/ 1002 MiB] 14% Done
- [71/1.0k files][147.8 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [71/1.0k files][151.2 MiB/ 1002 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [71/1.0k files][152.9 MiB/ 1002 MiB] 15% Done
\
\ [72/1.0k files][158.0 MiB/ 1002 MiB] 15% Done
\ [73/1.0k files][158.0 MiB/ 1002 MiB] 15% Done
\ [74/1.0k files][158.8 MiB/ 1002 MiB] 15% Done
\ [75/1.0k files][158.8 MiB/ 1002 MiB] 15% Done
\ [76/1.0k files][159.1 MiB/ 1002 MiB] 15% Done
\ [77/1.0k files][159.1 MiB/ 1002 MiB] 15% Done
\ [78/1.0k files][159.1 MiB/ 1002 MiB] 15% Done
\ [79/1.0k files][159.3 MiB/ 1002 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [80/1.0k files][163.6 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/1.0k files][164.3 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [81/1.0k files][166.5 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data [Content-Type=application/octet-stream]...
Step #8: \ [82/1.0k files][168.6 MiB/ 1002 MiB] 16% Done
\ [82/1.0k files][168.8 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [82/1.0k files][169.0 MiB/ 1002 MiB] 16% Done
\ [82/1.0k files][170.6 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FsYNlZDy8Z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [82/1.0k files][171.1 MiB/ 1002 MiB] 17% Done
\ [82/1.0k files][171.2 MiB/ 1002 MiB] 17% Done
\ [82/1.0k files][171.7 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data [Content-Type=application/octet-stream]...
Step #8: \ [82/1.0k files][173.2 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [82/1.0k files][173.7 MiB/ 1002 MiB] 17% Done
\ [82/1.0k files][175.5 MiB/ 1002 MiB] 17% Done
\ [82/1.0k files][176.5 MiB/ 1002 MiB] 17% Done
\ [83/1.0k files][177.0 MiB/ 1002 MiB] 17% Done
\ [84/1.0k files][177.3 MiB/ 1002 MiB] 17% Done
\ [84/1.0k files][177.3 MiB/ 1002 MiB] 17% Done
\ [85/1.0k files][178.1 MiB/ 1002 MiB] 17% Done
\ [86/1.0k files][179.4 MiB/ 1002 MiB] 17% Done
\ [87/1.0k files][185.5 MiB/ 1002 MiB] 18% Done
\ [88/1.0k files][190.3 MiB/ 1002 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]...
Step #8: \ [89/1.0k files][191.0 MiB/ 1002 MiB] 19% Done
\ [90/1.0k files][191.0 MiB/ 1002 MiB] 19% Done
\ [91/1.0k files][191.5 MiB/ 1002 MiB] 19% Done
\ [92/1.0k files][191.7 MiB/ 1002 MiB] 19% Done
\ [93/1.0k files][193.4 MiB/ 1002 MiB] 19% Done
\ [94/1.0k files][194.2 MiB/ 1002 MiB] 19% Done
\ [95/1.0k files][196.0 MiB/ 1002 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]...
Step #8: \ [96/1.0k files][206.8 MiB/ 1002 MiB] 20% Done
\ [97/1.0k files][207.4 MiB/ 1002 MiB] 20% Done
\ [97/1.0k files][209.4 MiB/ 1002 MiB] 20% Done
\ [98/1.0k files][209.4 MiB/ 1002 MiB] 20% Done
\ [99/1.0k files][211.5 MiB/ 1002 MiB] 21% Done
\ [100/1.0k files][212.0 MiB/ 1002 MiB] 21% Done
\ [101/1.0k files][217.6 MiB/ 1002 MiB] 21% Done
\ [102/1.0k files][220.9 MiB/ 1002 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [103/1.0k files][222.2 MiB/ 1002 MiB] 22% Done
\ [104/1.0k files][222.2 MiB/ 1002 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp4dfJJsVC.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [105/1.0k files][228.0 MiB/ 1002 MiB] 22% Done
\ [106/1.0k files][229.6 MiB/ 1002 MiB] 22% Done
\ [107/1.0k files][229.6 MiB/ 1002 MiB] 22% Done
\ [108/1.0k files][229.6 MiB/ 1002 MiB] 22% Done
\ [108/1.0k files][229.8 MiB/ 1002 MiB] 22% Done
\ [109/1.0k files][230.3 MiB/ 1002 MiB] 22% Done
\ [110/1.0k files][230.6 MiB/ 1002 MiB] 22% Done
\ [111/1.0k files][231.9 MiB/ 1002 MiB] 23% Done
\ [112/1.0k files][232.2 MiB/ 1002 MiB] 23% Done
\ [113/1.0k files][232.7 MiB/ 1002 MiB] 23% Done
\ [114/1.0k files][233.4 MiB/ 1002 MiB] 23% Done
\ [115/1.0k files][234.5 MiB/ 1002 MiB] 23% Done
\ [116/1.0k files][234.7 MiB/ 1002 MiB] 23% Done
\ [117/1.0k files][236.0 MiB/ 1002 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [118/1.0k files][236.3 MiB/ 1002 MiB] 23% Done
\ [119/1.0k files][236.8 MiB/ 1002 MiB] 23% Done
\ [120/1.0k files][238.6 MiB/ 1002 MiB] 23% Done
\ [120/1.0k files][239.2 MiB/ 1002 MiB] 23% Done
\ [120/1.0k files][240.0 MiB/ 1002 MiB] 23% Done
\ [120/1.0k files][240.5 MiB/ 1002 MiB] 23% Done
\ [121/1.0k files][253.5 MiB/ 1002 MiB] 25% Done
\ [121/1.0k files][254.2 MiB/ 1002 MiB] 25% Done
\ [122/1.0k files][254.5 MiB/ 1002 MiB] 25% Done
\ [123/1.0k files][260.5 MiB/ 1002 MiB] 25% Done
\ [124/1.0k files][260.5 MiB/ 1002 MiB] 25% Done
\ [125/1.0k files][260.5 MiB/ 1002 MiB] 25% Done
\ [126/1.0k files][261.3 MiB/ 1002 MiB] 26% Done
\ [127/1.0k files][261.8 MiB/ 1002 MiB] 26% Done
\ [128/1.0k files][261.8 MiB/ 1002 MiB] 26% Done
\ [129/1.0k files][262.0 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]...
Step #8: \ [130/1.0k files][263.3 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [130/1.0k files][266.7 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]...
Step #8: \ [130/1.0k files][267.7 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [130/1.0k files][269.5 MiB/ 1002 MiB] 26% Done
\ [130/1.0k files][270.3 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [130/1.0k files][271.9 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [130/1.0k files][272.6 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3ZGxVD0gM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: \ [130/1.0k files][273.1 MiB/ 1002 MiB] 27% Done
\ [130/1.0k files][273.1 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [131/1.0k files][273.6 MiB/ 1002 MiB] 27% Done
\ [131/1.0k files][273.6 MiB/ 1002 MiB] 27% Done
\ [132/1.0k files][273.6 MiB/ 1002 MiB] 27% Done
\ [133/1.0k files][273.9 MiB/ 1002 MiB] 27% Done
\ [134/1.0k files][275.2 MiB/ 1002 MiB] 27% Done
\ [135/1.0k files][275.2 MiB/ 1002 MiB] 27% Done
\ [136/1.0k files][276.0 MiB/ 1002 MiB] 27% Done
\ [137/1.0k files][276.0 MiB/ 1002 MiB] 27% Done
\ [138/1.0k files][281.1 MiB/ 1002 MiB] 28% Done
\ [139/1.0k files][282.4 MiB/ 1002 MiB] 28% Done
\ [140/1.0k files][283.2 MiB/ 1002 MiB] 28% Done
\ [141/1.0k files][283.9 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]...
Step #8: \ [141/1.0k files][285.7 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [141/1.0k files][294.2 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: \ [141/1.0k files][294.7 MiB/ 1002 MiB] 29% Done
\ [142/1.0k files][295.0 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]...
Step #8: \ [143/1.0k files][296.8 MiB/ 1002 MiB] 29% Done
\ [143/1.0k files][297.0 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [143/1.0k files][304.0 MiB/ 1002 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]...
Step #8: \ [143/1.0k files][314.2 MiB/ 1002 MiB] 31% Done
\ [143/1.0k files][315.2 MiB/ 1002 MiB] 31% Done
\ [144/1.0k files][316.5 MiB/ 1002 MiB] 31% Done
\ [145/1.0k files][316.8 MiB/ 1002 MiB] 31% Done
\ [146/1.0k files][317.0 MiB/ 1002 MiB] 31% Done
\ [147/1.0k files][319.2 MiB/ 1002 MiB] 31% Done
\ [148/1.0k files][320.2 MiB/ 1002 MiB] 31% Done
\ [149/1.0k files][320.7 MiB/ 1002 MiB] 31% Done
\ [150/1.0k files][324.0 MiB/ 1002 MiB] 32% Done
\ [151/1.0k files][324.0 MiB/ 1002 MiB] 32% Done
\ [152/1.0k files][324.8 MiB/ 1002 MiB] 32% Done
\ [153/1.0k files][327.7 MiB/ 1002 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.yaml [Content-Type=application/octet-stream]...
Step #8: |
| [153/1.0k files][339.1 MiB/ 1002 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [153/1.0k files][340.7 MiB/ 1002 MiB] 33% Done
| [153/1.0k files][340.9 MiB/ 1002 MiB] 33% Done
| [154/1.0k files][341.5 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [154/1.0k files][341.5 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: | [154/1.0k files][342.3 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data [Content-Type=application/octet-stream]...
Step #8: | [154/1.0k files][343.3 MiB/ 1002 MiB] 34% Done
| [154/1.0k files][343.3 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [155/1.0k files][343.6 MiB/ 1002 MiB] 34% Done
| [155/1.0k files][343.6 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]...
Step #8: | [155/1.0k files][343.8 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: | [155/1.0k files][343.8 MiB/ 1002 MiB] 34% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: | [156/1.0k files][344.3 MiB/ 1002 MiB] 34% Done
| [157/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [158/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [159/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [160/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [161/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [162/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [163/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [164/1.0k files][344.6 MiB/ 1002 MiB] 34% Done
| [165/1.0k files][344.8 MiB/ 1002 MiB] 34% Done
| [166/1.0k files][349.0 MiB/ 1002 MiB] 34% Done
| [167/1.0k files][349.0 MiB/ 1002 MiB] 34% Done
| [168/1.0k files][356.8 MiB/ 1002 MiB] 35% Done
| [169/1.0k files][368.5 MiB/ 1002 MiB] 36% Done
| [170/1.0k files][368.5 MiB/ 1002 MiB] 36% Done
| [171/1.0k files][370.8 MiB/ 1002 MiB] 36% Done
| [172/1.0k files][371.3 MiB/ 1002 MiB] 37% Done
| [173/1.0k files][377.6 MiB/ 1002 MiB] 37% Done
| [174/1.0k files][377.8 MiB/ 1002 MiB] 37% Done
| [175/1.0k files][380.3 MiB/ 1002 MiB] 37% Done
| [176/1.0k files][383.7 MiB/ 1002 MiB] 38% Done
| [177/1.0k files][385.0 MiB/ 1002 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]...
Step #8: | [177/1.0k files][388.4 MiB/ 1002 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: | [177/1.0k files][389.6 MiB/ 1002 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]...
Step #8: | [177/1.0k files][391.4 MiB/ 1002 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [177/1.0k files][393.8 MiB/ 1002 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pLhXpIpNpR.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmP5TkvPpt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [177/1.0k files][395.8 MiB/ 1002 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [178/1.0k files][396.4 MiB/ 1002 MiB] 39% Done
| [179/1.0k files][396.4 MiB/ 1002 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [179/1.0k files][396.7 MiB/ 1002 MiB] 39% Done
| [180/1.0k files][397.2 MiB/ 1002 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [180/1.0k files][398.2 MiB/ 1002 MiB] 39% Done
| [180/1.0k files][399.2 MiB/ 1002 MiB] 39% Done
| [180/1.0k files][400.7 MiB/ 1002 MiB] 39% Done
| [181/1.0k files][401.2 MiB/ 1002 MiB] 40% Done
| [182/1.0k files][401.2 MiB/ 1002 MiB] 40% Done
| [182/1.0k files][401.5 MiB/ 1002 MiB] 40% Done
| [183/1.0k files][401.5 MiB/ 1002 MiB] 40% Done
| [184/1.0k files][401.5 MiB/ 1002 MiB] 40% Done
| [185/1.0k files][401.7 MiB/ 1002 MiB] 40% Done
| [185/1.0k files][402.2 MiB/ 1002 MiB] 40% Done
| [185/1.0k files][403.0 MiB/ 1002 MiB] 40% Done
| [186/1.0k files][410.0 MiB/ 1002 MiB] 40% Done
| [187/1.0k files][410.5 MiB/ 1002 MiB] 40% Done
| [188/1.0k files][415.9 MiB/ 1002 MiB] 41% Done
| [189/1.0k files][419.6 MiB/ 1002 MiB] 41% Done
| [190/1.0k files][421.2 MiB/ 1002 MiB] 41% Done
| [191/1.0k files][421.2 MiB/ 1002 MiB] 41% Done
| [192/1.0k files][421.2 MiB/ 1002 MiB] 41% Done
| [193/1.0k files][424.0 MiB/ 1002 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [194/1.0k files][428.3 MiB/ 1002 MiB] 42% Done
| [194/1.0k files][431.3 MiB/ 1002 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S45m5B5bFn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [195/1.0k files][435.2 MiB/ 1002 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: | [196/1.0k files][435.7 MiB/ 1002 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]...
Step #8: | [196/1.0k files][436.5 MiB/ 1002 MiB] 43% Done
| [196/1.0k files][436.5 MiB/ 1002 MiB] 43% Done
| [196/1.0k files][437.2 MiB/ 1002 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data [Content-Type=application/octet-stream]...
Step #8: | [196/1.0k files][437.8 MiB/ 1002 MiB] 43% Done
| [197/1.0k files][438.5 MiB/ 1002 MiB] 43% Done
| [197/1.0k files][439.0 MiB/ 1002 MiB] 43% Done
| [197/1.0k files][439.3 MiB/ 1002 MiB] 43% Done
| [197/1.0k files][440.1 MiB/ 1002 MiB] 43% Done
| [198/1.0k files][440.1 MiB/ 1002 MiB] 43% Done
| [198/1.0k files][441.4 MiB/ 1002 MiB] 44% Done
| [199/1.0k files][443.1 MiB/ 1002 MiB] 44% Done
| [199/1.0k files][443.2 MiB/ 1002 MiB] 44% Done
| [200/1.0k files][452.0 MiB/ 1002 MiB] 45% Done
| [201/1.0k files][453.0 MiB/ 1002 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data [Content-Type=application/octet-stream]...
Step #8: | [201/1.0k files][456.4 MiB/ 1002 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: | [201/1.0k files][456.6 MiB/ 1002 MiB] 45% Done
| [202/1.0k files][457.1 MiB/ 1002 MiB] 45% Done
| [203/1.0k files][459.4 MiB/ 1002 MiB] 45% Done
| [204/1.0k files][460.0 MiB/ 1002 MiB] 45% Done
| [205/1.0k files][460.2 MiB/ 1002 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [206/1.0k files][464.1 MiB/ 1002 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [207/1.0k files][466.2 MiB/ 1002 MiB] 46% Done
| [208/1.0k files][466.9 MiB/ 1002 MiB] 46% Done
| [208/1.0k files][467.4 MiB/ 1002 MiB] 46% Done
| [208/1.0k files][472.5 MiB/ 1002 MiB] 47% Done
| [209/1.0k files][472.5 MiB/ 1002 MiB] 47% Done
| [210/1.0k files][472.8 MiB/ 1002 MiB] 47% Done
| [211/1.0k files][479.2 MiB/ 1002 MiB] 47% Done
| [212/1.0k files][481.7 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: | [213/1.0k files][483.0 MiB/ 1002 MiB] 48% Done
| [214/1.0k files][483.0 MiB/ 1002 MiB] 48% Done
| [215/1.0k files][483.5 MiB/ 1002 MiB] 48% Done
| [216/1.0k files][483.5 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data [Content-Type=application/octet-stream]...
Step #8: | [217/1.0k files][485.6 MiB/ 1002 MiB] 48% Done
| [218/1.0k files][485.6 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [219/1.0k files][486.4 MiB/ 1002 MiB] 48% Done
| [220/1.0k files][487.1 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]...
Step #8: | [221/1.0k files][488.4 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sIc9GNBelo.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: | [221/1.0k files][496.9 MiB/ 1002 MiB] 49% Done
| [221/1.0k files][500.7 MiB/ 1002 MiB] 49% Done
| [222/1.0k files][502.3 MiB/ 1002 MiB] 50% Done
| [223/1.0k files][502.5 MiB/ 1002 MiB] 50% Done
| [223/1.0k files][503.6 MiB/ 1002 MiB] 50% Done
| [223/1.0k files][505.4 MiB/ 1002 MiB] 50% Done
| [224/1.0k files][506.7 MiB/ 1002 MiB] 50% Done
| [225/1.0k files][507.2 MiB/ 1002 MiB] 50% Done
| [225/1.0k files][507.4 MiB/ 1002 MiB] 50% Done
| [225/1.0k files][510.5 MiB/ 1002 MiB] 50% Done
| [226/1.0k files][511.0 MiB/ 1002 MiB] 50% Done
| [227/1.0k files][511.6 MiB/ 1002 MiB] 51% Done
| [227/1.0k files][511.8 MiB/ 1002 MiB] 51% Done
| [227/1.0k files][513.5 MiB/ 1002 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: | [228/1.0k files][519.5 MiB/ 1002 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]...
Step #8: | [229/1.0k files][520.5 MiB/ 1002 MiB] 51% Done
| [230/1.0k files][520.8 MiB/ 1002 MiB] 51% Done
| [231/1.0k files][521.3 MiB/ 1002 MiB] 51% Done
| [232/1.0k files][522.0 MiB/ 1002 MiB] 52% Done
| [233/1.0k files][522.3 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: | [234/1.0k files][523.7 MiB/ 1002 MiB] 52% Done
| [235/1.0k files][532.4 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data [Content-Type=application/octet-stream]...
Step #8: | [236/1.0k files][534.6 MiB/ 1002 MiB] 53% Done
| [237/1.0k files][538.8 MiB/ 1002 MiB] 53% Done
| [238/1.0k files][540.6 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUxvkUsfKz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [239/1.0k files][545.2 MiB/ 1002 MiB] 54% Done
| [240/1.0k files][545.2 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [241/1.0k files][548.0 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: | [242/1.0k files][561.4 MiB/ 1002 MiB] 55% Done
| [242/1.0k files][566.8 MiB/ 1002 MiB] 56% Done
/
/ [242/1.0k files][569.4 MiB/ 1002 MiB] 56% Done
/ [242/1.0k files][571.9 MiB/ 1002 MiB] 57% Done
/ [243/1.0k files][571.9 MiB/ 1002 MiB] 57% Done
/ [244/1.0k files][572.4 MiB/ 1002 MiB] 57% Done
/ [245/1.0k files][572.4 MiB/ 1002 MiB] 57% Done
/ [246/1.0k files][572.9 MiB/ 1002 MiB] 57% Done
/ [246/1.0k files][574.2 MiB/ 1002 MiB] 57% Done
/ [247/1.0k files][575.0 MiB/ 1002 MiB] 57% Done
/ [248/1.0k files][575.5 MiB/ 1002 MiB] 57% Done
/ [248/1.0k files][575.5 MiB/ 1002 MiB] 57% Done
/ [249/1.0k files][575.8 MiB/ 1002 MiB] 57% Done
/ [249/1.0k files][575.8 MiB/ 1002 MiB] 57% Done
/ [250/1.0k files][575.8 MiB/ 1002 MiB] 57% Done
/ [250/1.0k files][577.1 MiB/ 1002 MiB] 57% Done
/ [250/1.0k files][577.5 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [250/1.0k files][578.0 MiB/ 1002 MiB] 57% Done
/ [251/1.0k files][579.9 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ocX7sCGjrh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2K2UpL7ex.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [252/1.0k files][583.0 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [253/1.0k files][587.1 MiB/ 1002 MiB] 58% Done
/ [254/1.0k files][588.2 MiB/ 1002 MiB] 58% Done
/ [254/1.0k files][591.6 MiB/ 1002 MiB] 58% Done
/ [255/1.0k files][592.9 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][592.9 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][593.2 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][593.8 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][594.3 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][594.8 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][596.6 MiB/ 1002 MiB] 59% Done
/ [256/1.0k files][597.4 MiB/ 1002 MiB] 59% Done
/ [257/1.0k files][601.0 MiB/ 1002 MiB] 59% Done
/ [258/1.0k files][604.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1HzvdOSzIc.data [Content-Type=application/octet-stream]...
Step #8: / [258/1.0k files][607.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPNdzKxxg0.data [Content-Type=application/octet-stream]...
Step #8: / [258/1.0k files][607.0 MiB/ 1002 MiB] 60% Done
/ [259/1.0k files][607.5 MiB/ 1002 MiB] 60% Done
/ [260/1.0k files][612.2 MiB/ 1002 MiB] 61% Done
/ [261/1.0k files][612.2 MiB/ 1002 MiB] 61% Done
/ [262/1.0k files][612.2 MiB/ 1002 MiB] 61% Done
/ [263/1.0k files][615.9 MiB/ 1002 MiB] 61% Done
/ [264/1.0k files][616.2 MiB/ 1002 MiB] 61% Done
/ [265/1.0k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59pukINhPc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [265/1.0k files][627.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]...
Step #8: / [265/1.0k files][628.5 MiB/ 1002 MiB] 62% Done
/ [266/1.0k files][633.6 MiB/ 1002 MiB] 63% Done
/ [267/1.0k files][633.8 MiB/ 1002 MiB] 63% Done
/ [268/1.0k files][635.4 MiB/ 1002 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrBBuCDjDn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [268/1.0k files][636.4 MiB/ 1002 MiB] 63% Done
/ [268/1.0k files][636.9 MiB/ 1002 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]...
Step #8: / [269/1.0k files][637.2 MiB/ 1002 MiB] 63% Done
/ [269/1.0k files][637.9 MiB/ 1002 MiB] 63% Done
/ [270/1.0k files][639.5 MiB/ 1002 MiB] 63% Done
/ [271/1.0k files][646.2 MiB/ 1002 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [271/1.0k files][646.2 MiB/ 1002 MiB] 64% Done
/ [272/1.0k files][650.3 MiB/ 1002 MiB] 64% Done
/ [273/1.0k files][652.2 MiB/ 1002 MiB] 65% Done
/ [274/1.0k files][652.5 MiB/ 1002 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [274/1.0k files][656.4 MiB/ 1002 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [274/1.0k files][658.7 MiB/ 1002 MiB] 65% Done
/ [275/1.0k files][658.9 MiB/ 1002 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [275/1.0k files][660.0 MiB/ 1002 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]...
Step #8: / [275/1.0k files][663.0 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygojj5lmCx.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [275/1.0k files][664.8 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [275/1.0k files][665.8 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [275/1.0k files][666.4 MiB/ 1002 MiB] 66% Done
/ [275/1.0k files][666.4 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [275/1.0k files][668.7 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Omi6cdlrD8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20MDSC6FsZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [275/1.0k files][668.7 MiB/ 1002 MiB] 66% Done
/ [275/1.0k files][668.9 MiB/ 1002 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]...
Step #8: / [275/1.0k files][671.0 MiB/ 1002 MiB] 66% Done
/ [276/1.0k files][673.3 MiB/ 1002 MiB] 67% Done
/ [277/1.0k files][680.6 MiB/ 1002 MiB] 67% Done
/ [278/1.0k files][682.6 MiB/ 1002 MiB] 68% Done
/ [279/1.0k files][682.6 MiB/ 1002 MiB] 68% Done
/ [280/1.0k files][682.6 MiB/ 1002 MiB] 68% Done
/ [281/1.0k files][682.6 MiB/ 1002 MiB] 68% Done
/ [282/1.0k files][682.9 MiB/ 1002 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5VuayJ0FNd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [282/1.0k files][683.2 MiB/ 1002 MiB] 68% Done
/ [283/1.0k files][687.5 MiB/ 1002 MiB] 68% Done
/ [284/1.0k files][697.5 MiB/ 1002 MiB] 69% Done
/ [285/1.0k files][698.6 MiB/ 1002 MiB] 69% Done
/ [286/1.0k files][698.6 MiB/ 1002 MiB] 69% Done
/ [287/1.0k files][699.9 MiB/ 1002 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [287/1.0k files][707.6 MiB/ 1002 MiB] 70% Done
/ [287/1.0k files][707.8 MiB/ 1002 MiB] 70% Done
/ [288/1.0k files][713.8 MiB/ 1002 MiB] 71% Done
/ [289/1.0k files][718.1 MiB/ 1002 MiB] 71% Done
/ [290/1.0k files][725.7 MiB/ 1002 MiB] 72% Done
/ [291/1.0k files][725.9 MiB/ 1002 MiB] 72% Done
/ [292/1.0k files][728.0 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]...
Step #8: / [292/1.0k files][731.0 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]...
Step #8: / [292/1.0k files][731.0 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NPtapTxcmX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]...
Step #8: / [292/1.0k files][731.5 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haukw0sbgC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [292/1.0k files][731.8 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-frIVh87ceW.data [Content-Type=application/octet-stream]...
Step #8: / [292/1.0k files][732.0 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VARhIy3goY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [292/1.0k files][732.0 MiB/ 1002 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kuBStHratU.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [292/1.0k files][732.0 MiB/ 1002 MiB] 72% Done
/ [292/1.0k files][732.6 MiB/ 1002 MiB] 73% Done
/ [292/1.0k files][732.6 MiB/ 1002 MiB] 73% Done
/ [292/1.0k files][732.8 MiB/ 1002 MiB] 73% Done
/ [293/1.0k files][736.2 MiB/ 1002 MiB] 73% Done
/ [294/1.0k files][739.7 MiB/ 1002 MiB] 73% Done
/ [295/1.0k files][739.7 MiB/ 1002 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bb7zkLxCbw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [295/1.0k files][740.5 MiB/ 1002 MiB] 73% Done
-
- [296/1.0k files][751.2 MiB/ 1002 MiB] 74% Done
- [297/1.0k files][751.4 MiB/ 1002 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uKgYHhpJP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [297/1.0k files][752.4 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FdKlmlpOB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [297/1.0k files][753.5 MiB/ 1002 MiB] 75% Done
- [297/1.0k files][754.0 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-41N7iFHCqr.data [Content-Type=application/octet-stream]...
Step #8: - [297/1.0k files][755.2 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sj109AbYT.data [Content-Type=application/octet-stream]...
Step #8: - [297/1.0k files][756.0 MiB/ 1002 MiB] 75% Done
- [298/1.0k files][756.0 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RqB5wxIEF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ZBYpQJyLK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [298/1.0k files][756.5 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zRN6AgLZCD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [298/1.0k files][756.5 MiB/ 1002 MiB] 75% Done
- [298/1.0k files][756.5 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]...
Step #8: - [298/1.0k files][757.0 MiB/ 1002 MiB] 75% Done
- [299/1.0k files][757.5 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: - [299/1.0k files][757.5 MiB/ 1002 MiB] 75% Done
- [299/1.0k files][758.0 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [299/1.0k files][761.2 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyhBYUFF6X.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [299/1.0k files][761.7 MiB/ 1002 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9WaSSCnY2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][763.4 MiB/ 1002 MiB] 76% Done
- [299/1.0k files][763.4 MiB/ 1002 MiB] 76% Done
- [299/1.0k files][764.1 MiB/ 1002 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][770.0 MiB/ 1002 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][770.8 MiB/ 1002 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][771.2 MiB/ 1002 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][771.6 MiB/ 1002 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][772.2 MiB/ 1002 MiB] 76% Done
- [299/1.0k files][772.4 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][773.3 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][773.6 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][773.6 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][773.8 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.0k files][774.1 MiB/ 1002 MiB] 77% Done
- [299/1.0k files][774.1 MiB/ 1002 MiB] 77% Done
- [299/1.0k files][774.3 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]...
Step #8: - [299/1.0k files][774.3 MiB/ 1002 MiB] 77% Done
- [300/1.0k files][774.6 MiB/ 1002 MiB] 77% Done
- [300/1.0k files][774.8 MiB/ 1002 MiB] 77% Done
- [301/1.0k files][774.8 MiB/ 1002 MiB] 77% Done
- [302/1.0k files][774.8 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: - [302/1.0k files][775.1 MiB/ 1002 MiB] 77% Done
- [303/1.0k files][775.4 MiB/ 1002 MiB] 77% Done
- [304/1.0k files][775.4 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [305/1.0k files][775.6 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [306/1.0k files][775.9 MiB/ 1002 MiB] 77% Done
- [307/1.0k files][775.9 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: - [307/1.0k files][776.4 MiB/ 1002 MiB] 77% Done
- [308/1.0k files][777.2 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][777.2 MiB/ 1002 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][779.3 MiB/ 1002 MiB] 77% Done
- [308/1.0k files][779.6 MiB/ 1002 MiB] 77% Done
- [308/1.0k files][782.7 MiB/ 1002 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][785.1 MiB/ 1002 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][785.8 MiB/ 1002 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][788.2 MiB/ 1002 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][789.2 MiB/ 1002 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.0k files][797.4 MiB/ 1002 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: - [309/1.0k files][797.4 MiB/ 1002 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: - [309/1.0k files][800.0 MiB/ 1002 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: - [310/1.0k files][805.2 MiB/ 1002 MiB] 80% Done
- [311/1.0k files][805.7 MiB/ 1002 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]...
Step #8: - [312/1.0k files][806.4 MiB/ 1002 MiB] 80% Done
- [313/1.0k files][806.7 MiB/ 1002 MiB] 80% Done
- [314/1.0k files][808.2 MiB/ 1002 MiB] 80% Done
- [315/1.0k files][808.5 MiB/ 1002 MiB] 80% Done
- [316/1.0k files][808.8 MiB/ 1002 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]...
Step #8: - [316/1.0k files][811.6 MiB/ 1002 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]...
Step #8: - [316/1.0k files][813.4 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]...
Step #8: - [316/1.0k files][813.9 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]...
Step #8: - [316/1.0k files][814.9 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]...
Step #8: - [316/1.0k files][816.7 MiB/ 1002 MiB] 81% Done
- [317/1.0k files][816.7 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]...
Step #8: - [317/1.0k files][818.0 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]...
Step #8: - [317/1.0k files][820.1 MiB/ 1002 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]...
Step #8: - [317/1.0k files][822.6 MiB/ 1002 MiB] 82% Done
- [318/1.0k files][824.2 MiB/ 1002 MiB] 82% Done
- [318/1.0k files][824.7 MiB/ 1002 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]...
Step #8: - [319/1.0k files][824.7 MiB/ 1002 MiB] 82% Done
- [320/1.0k files][824.7 MiB/ 1002 MiB] 82% Done
- [321/1.0k files][824.7 MiB/ 1002 MiB] 82% Done
- [322/1.0k files][825.0 MiB/ 1002 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]...
Step #8: - [323/1.0k files][825.0 MiB/ 1002 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]...
Step #8: - [323/1.0k files][826.5 MiB/ 1002 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][827.9 MiB/ 1002 MiB] 82% Done
- [323/1.0k files][830.2 MiB/ 1002 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][836.1 MiB/ 1002 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][838.4 MiB/ 1002 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][841.0 MiB/ 1002 MiB] 83% Done
- [323/1.0k files][842.3 MiB/ 1002 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: - [323/1.0k files][842.5 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][842.8 MiB/ 1002 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][843.8 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][844.0 MiB/ 1002 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]...
Step #8: - [323/1.0k files][844.3 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][845.3 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][845.6 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][846.4 MiB/ 1002 MiB] 84% Done
- [323/1.0k files][847.1 MiB/ 1002 MiB] 84% Done
- [324/1.0k files][847.1 MiB/ 1002 MiB] 84% Done
- [325/1.0k files][847.1 MiB/ 1002 MiB] 84% Done
- [326/1.0k files][847.1 MiB/ 1002 MiB] 84% Done
- [327/1.0k files][847.1 MiB/ 1002 MiB] 84% Done
- [328/1.0k files][847.4 MiB/ 1002 MiB] 84% Done
- [329/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [330/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [331/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [332/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [333/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [334/1.0k files][847.6 MiB/ 1002 MiB] 84% Done
- [335/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [335/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [336/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [337/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [338/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [339/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [339/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [340/1.0k files][847.9 MiB/ 1002 MiB] 84% Done
- [341/1.0k files][848.4 MiB/ 1002 MiB] 84% Done
- [341/1.0k files][848.7 MiB/ 1002 MiB] 84% Done
- [341/1.0k files][849.2 MiB/ 1002 MiB] 84% Done
- [341/1.0k files][849.7 MiB/ 1002 MiB] 84% Done
- [341/1.0k files][852.1 MiB/ 1002 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]...
Step #8: - [341/1.0k files][852.6 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]...
Step #8: - [341/1.0k files][853.4 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]...
Step #8: - [341/1.0k files][853.9 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]...
Step #8: - [341/1.0k files][854.5 MiB/ 1002 MiB] 85% Done
- [341/1.0k files][854.5 MiB/ 1002 MiB] 85% Done
- [341/1.0k files][854.5 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]...
Step #8: - [342/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [343/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [344/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [345/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [346/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [347/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [348/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [349/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [350/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [350/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [351/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [352/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [353/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [354/1.0k files][855.6 MiB/ 1002 MiB] 85% Done
- [355/1.0k files][855.9 MiB/ 1002 MiB] 85% Done
- [356/1.0k files][855.9 MiB/ 1002 MiB] 85% Done
- [357/1.0k files][855.9 MiB/ 1002 MiB] 85% Done
- [357/1.0k files][856.2 MiB/ 1002 MiB] 85% Done
- [357/1.0k files][856.4 MiB/ 1002 MiB] 85% Done
- [358/1.0k files][856.4 MiB/ 1002 MiB] 85% Done
- [359/1.0k files][856.4 MiB/ 1002 MiB] 85% Done
- [360/1.0k files][856.4 MiB/ 1002 MiB] 85% Done
- [361/1.0k files][856.5 MiB/ 1002 MiB] 85% Done
- [361/1.0k files][856.8 MiB/ 1002 MiB] 85% Done
- [362/1.0k files][856.8 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: - [362/1.0k files][856.8 MiB/ 1002 MiB] 85% Done
- [362/1.0k files][857.0 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]...
Step #8: - [362/1.0k files][859.2 MiB/ 1002 MiB] 85% Done
- [363/1.0k files][859.2 MiB/ 1002 MiB] 85% Done
- [363/1.0k files][859.2 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]...
Step #8: - [364/1.0k files][859.4 MiB/ 1002 MiB] 85% Done
- [365/1.0k files][859.7 MiB/ 1002 MiB] 85% Done
- [365/1.0k files][860.0 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]...
Step #8: - [366/1.0k files][860.2 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]...
Step #8: - [366/1.0k files][860.3 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]...
Step #8: - [366/1.0k files][860.6 MiB/ 1002 MiB] 85% Done
- [367/1.0k files][860.6 MiB/ 1002 MiB] 85% Done
- [367/1.0k files][861.1 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]...
Step #8: - [367/1.0k files][861.6 MiB/ 1002 MiB] 85% Done
- [367/1.0k files][862.1 MiB/ 1002 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]...
Step #8: - [367/1.0k files][862.1 MiB/ 1002 MiB] 85% Done
- [368/1.0k files][863.0 MiB/ 1002 MiB] 86% Done
- [369/1.0k files][863.0 MiB/ 1002 MiB] 86% Done
- [370/1.0k files][863.0 MiB/ 1002 MiB] 86% Done
- [371/1.0k files][863.0 MiB/ 1002 MiB] 86% Done
- [372/1.0k files][863.3 MiB/ 1002 MiB] 86% Done
- [373/1.0k files][863.3 MiB/ 1002 MiB] 86% Done
- [374/1.0k files][863.3 MiB/ 1002 MiB] 86% Done
- [374/1.0k files][865.6 MiB/ 1002 MiB] 86% Done
- [375/1.0k files][865.6 MiB/ 1002 MiB] 86% Done
- [376/1.0k files][865.6 MiB/ 1002 MiB] 86% Done
- [377/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [377/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [378/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [379/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [380/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [381/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [382/1.0k files][865.8 MiB/ 1002 MiB] 86% Done
- [382/1.0k files][866.1 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]...
Step #8: - [383/1.0k files][866.1 MiB/ 1002 MiB] 86% Done
- [383/1.0k files][866.4 MiB/ 1002 MiB] 86% Done
- [383/1.0k files][866.4 MiB/ 1002 MiB] 86% Done
- [384/1.0k files][866.4 MiB/ 1002 MiB] 86% Done
- [384/1.0k files][866.6 MiB/ 1002 MiB] 86% Done
- [385/1.0k files][867.1 MiB/ 1002 MiB] 86% Done
- [386/1.0k files][867.1 MiB/ 1002 MiB] 86% Done
- [387/1.0k files][867.1 MiB/ 1002 MiB] 86% Done
- [388/1.0k files][867.4 MiB/ 1002 MiB] 86% Done
- [389/1.0k files][867.4 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]...
Step #8: - [390/1.0k files][867.4 MiB/ 1002 MiB] 86% Done
- [390/1.0k files][867.9 MiB/ 1002 MiB] 86% Done
- [391/1.0k files][867.9 MiB/ 1002 MiB] 86% Done
- [392/1.0k files][869.5 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]...
Step #8: - [393/1.0k files][869.5 MiB/ 1002 MiB] 86% Done
- [394/1.0k files][869.8 MiB/ 1002 MiB] 86% Done
- [395/1.0k files][869.8 MiB/ 1002 MiB] 86% Done
- [396/1.0k files][869.8 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]...
Step #8: - [397/1.0k files][869.8 MiB/ 1002 MiB] 86% Done
- [397/1.0k files][871.1 MiB/ 1002 MiB] 86% Done
- [398/1.0k files][871.7 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]...
Step #8: - [399/1.0k files][871.7 MiB/ 1002 MiB] 86% Done
- [399/1.0k files][871.7 MiB/ 1002 MiB] 86% Done
- [399/1.0k files][871.9 MiB/ 1002 MiB] 86% Done
- [399/1.0k files][872.2 MiB/ 1002 MiB] 86% Done
- [399/1.0k files][872.4 MiB/ 1002 MiB] 86% Done
- [399/1.0k files][872.4 MiB/ 1002 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]...
Step #8: - [400/1.0k files][872.7 MiB/ 1002 MiB] 87% Done
- [401/1.0k files][872.7 MiB/ 1002 MiB] 87% Done
- [401/1.0k files][873.0 MiB/ 1002 MiB] 87% Done
- [401/1.0k files][873.2 MiB/ 1002 MiB] 87% Done
- [402/1.0k files][873.2 MiB/ 1002 MiB] 87% Done
- [403/1.0k files][874.0 MiB/ 1002 MiB] 87% Done
- [403/1.0k files][875.3 MiB/ 1002 MiB] 87% Done
- [404/1.0k files][875.6 MiB/ 1002 MiB] 87% Done
- [405/1.0k files][875.6 MiB/ 1002 MiB] 87% Done
- [406/1.0k files][875.9 MiB/ 1002 MiB] 87% Done
- [407/1.0k files][875.9 MiB/ 1002 MiB] 87% Done
- [408/1.0k files][876.1 MiB/ 1002 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: - [408/1.0k files][876.8 MiB/ 1002 MiB] 87% Done
- [408/1.0k files][877.3 MiB/ 1002 MiB] 87% Done
- [408/1.0k files][877.5 MiB/ 1002 MiB] 87% Done
- [408/1.0k files][878.0 MiB/ 1002 MiB] 87% Done
\
\ [408/1.0k files][878.6 MiB/ 1002 MiB] 87% Done
\ [409/1.0k files][880.2 MiB/ 1002 MiB] 87% Done
\ [410/1.0k files][880.2 MiB/ 1002 MiB] 87% Done
\ [410/1.0k files][880.2 MiB/ 1002 MiB] 87% Done
\ [411/1.0k files][880.5 MiB/ 1002 MiB] 87% Done
\ [412/1.0k files][881.8 MiB/ 1002 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]...
Step #8: \ [413/1.0k files][882.3 MiB/ 1002 MiB] 87% Done
\ [414/1.0k files][882.3 MiB/ 1002 MiB] 87% Done
\ [415/1.0k files][882.7 MiB/ 1002 MiB] 88% Done
\ [415/1.0k files][883.2 MiB/ 1002 MiB] 88% Done
\ [416/1.0k files][884.3 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]...
Step #8: \ [416/1.0k files][884.3 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]...
Step #8: \ [416/1.0k files][885.6 MiB/ 1002 MiB] 88% Done
\ [417/1.0k files][885.6 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]...
Step #8: \ [417/1.0k files][887.9 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]...
Step #8: \ [417/1.0k files][888.9 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]...
Step #8: \ [417/1.0k files][888.9 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]...
Step #8: \ [417/1.0k files][889.7 MiB/ 1002 MiB] 88% Done
\ [417/1.0k files][889.7 MiB/ 1002 MiB] 88% Done
\ [418/1.0k files][889.7 MiB/ 1002 MiB] 88% Done
\ [419/1.0k files][890.0 MiB/ 1002 MiB] 88% Done
\ [420/1.0k files][890.0 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]...
Step #8: \ [420/1.0k files][890.5 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]...
Step #8: \ [420/1.0k files][890.5 MiB/ 1002 MiB] 88% Done
\ [420/1.0k files][890.8 MiB/ 1002 MiB] 88% Done
\ [421/1.0k files][892.1 MiB/ 1002 MiB] 88% Done
\ [422/1.0k files][892.3 MiB/ 1002 MiB] 88% Done
\ [423/1.0k files][892.3 MiB/ 1002 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [423/1.0k files][893.4 MiB/ 1002 MiB] 89% Done
\ [424/1.0k files][893.6 MiB/ 1002 MiB] 89% Done
\ [425/1.0k files][893.6 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]...
Step #8: \ [425/1.0k files][895.0 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]...
Step #8: \ [425/1.0k files][895.2 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [425/1.0k files][895.8 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [425/1.0k files][896.5 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [425/1.0k files][896.8 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]...
Step #8: \ [426/1.0k files][897.9 MiB/ 1002 MiB] 89% Done
\ [427/1.0k files][897.9 MiB/ 1002 MiB] 89% Done
\ [427/1.0k files][898.2 MiB/ 1002 MiB] 89% Done
\ [428/1.0k files][898.7 MiB/ 1002 MiB] 89% Done
\ [429/1.0k files][898.7 MiB/ 1002 MiB] 89% Done
\ [430/1.0k files][898.7 MiB/ 1002 MiB] 89% Done
\ [431/1.0k files][899.7 MiB/ 1002 MiB] 89% Done
\ [432/1.0k files][901.8 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]...
Step #8: \ [432/1.0k files][902.2 MiB/ 1002 MiB] 89% Done
\ [432/1.0k files][902.4 MiB/ 1002 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [432/1.0k files][902.9 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]...
Step #8: \ [432/1.0k files][903.2 MiB/ 1002 MiB] 90% Done
\ [433/1.0k files][903.7 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]...
Step #8: \ [433/1.0k files][904.2 MiB/ 1002 MiB] 90% Done
\ [433/1.0k files][904.5 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]...
Step #8: \ [433/1.0k files][904.7 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]...
Step #8: \ [433/1.0k files][905.0 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]...
Step #8: \ [433/1.0k files][905.8 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]...
Step #8: \ [433/1.0k files][906.3 MiB/ 1002 MiB] 90% Done
\ [434/1.0k files][906.9 MiB/ 1002 MiB] 90% Done
\ [435/1.0k files][907.1 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]...
Step #8: \ [435/1.0k files][907.9 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]...
Step #8: \ [436/1.0k files][907.9 MiB/ 1002 MiB] 90% Done
\ [437/1.0k files][907.9 MiB/ 1002 MiB] 90% Done
\ [438/1.0k files][908.0 MiB/ 1002 MiB] 90% Done
\ [438/1.0k files][908.0 MiB/ 1002 MiB] 90% Done
\ [438/1.0k files][908.0 MiB/ 1002 MiB] 90% Done
\ [439/1.0k files][908.2 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]...
Step #8: \ [439/1.0k files][909.0 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]...
Step #8: \ [440/1.0k files][909.6 MiB/ 1002 MiB] 90% Done
\ [441/1.0k files][909.6 MiB/ 1002 MiB] 90% Done
\ [441/1.0k files][909.6 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]...
Step #8: \ [442/1.0k files][910.4 MiB/ 1002 MiB] 90% Done
\ [442/1.0k files][910.4 MiB/ 1002 MiB] 90% Done
\ [443/1.0k files][910.6 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][911.2 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][911.7 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][912.0 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][912.5 MiB/ 1002 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][913.3 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.0k files][913.8 MiB/ 1002 MiB] 91% Done
\ [444/1.0k files][913.8 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]...
Step #8: \ [444/1.0k files][914.1 MiB/ 1002 MiB] 91% Done
\ [445/1.0k files][914.1 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]...
Step #8: \ [445/1.0k files][914.4 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [445/1.0k files][914.9 MiB/ 1002 MiB] 91% Done
\ [445/1.0k files][914.9 MiB/ 1002 MiB] 91% Done
\ [446/1.0k files][914.9 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]...
Step #8: \ [447/1.0k files][915.2 MiB/ 1002 MiB] 91% Done
\ [448/1.0k files][915.2 MiB/ 1002 MiB] 91% Done
\ [448/1.0k files][915.5 MiB/ 1002 MiB] 91% Done
\ [448/1.0k files][915.7 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: \ [448/1.0k files][916.2 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]...
Step #8: \ [448/1.0k files][916.8 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]...
Step #8: \ [448/1.0k files][917.0 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]...
Step #8: \ [448/1.0k files][917.3 MiB/ 1002 MiB] 91% Done
\ [448/1.0k files][917.3 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]...
Step #8: \ [448/1.0k files][917.8 MiB/ 1002 MiB] 91% Done
\ [449/1.0k files][918.0 MiB/ 1002 MiB] 91% Done
\ [450/1.0k files][918.6 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]...
Step #8: \ [450/1.0k files][919.4 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]...
Step #8: \ [450/1.0k files][919.6 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]...
Step #8: \ [450/1.0k files][919.9 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]...
Step #8: \ [450/1.0k files][920.4 MiB/ 1002 MiB] 91% Done
\ [451/1.0k files][920.9 MiB/ 1002 MiB] 91% Done
\ [452/1.0k files][921.4 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [453/1.0k files][921.4 MiB/ 1002 MiB] 91% Done
\ [453/1.0k files][921.4 MiB/ 1002 MiB] 91% Done
\ [454/1.0k files][921.7 MiB/ 1002 MiB] 91% Done
\ [455/1.0k files][921.7 MiB/ 1002 MiB] 91% Done
\ [456/1.0k files][921.7 MiB/ 1002 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]...
Step #8: \ [456/1.0k files][922.5 MiB/ 1002 MiB] 91% Done
\ [457/1.0k files][922.5 MiB/ 1002 MiB] 91% Done
\ [458/1.0k files][922.8 MiB/ 1002 MiB] 92% Done
\ [459/1.0k files][922.8 MiB/ 1002 MiB] 92% Done
\ [460/1.0k files][923.0 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]...
Step #8: \ [460/1.0k files][923.8 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: \ [460/1.0k files][924.0 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]...
Step #8: \ [460/1.0k files][924.6 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]...
Step #8: \ [461/1.0k files][924.8 MiB/ 1002 MiB] 92% Done
\ [462/1.0k files][924.8 MiB/ 1002 MiB] 92% Done
\ [463/1.0k files][924.8 MiB/ 1002 MiB] 92% Done
\ [464/1.0k files][924.8 MiB/ 1002 MiB] 92% Done
\ [465/1.0k files][924.8 MiB/ 1002 MiB] 92% Done
\ [465/1.0k files][925.1 MiB/ 1002 MiB] 92% Done
\ [466/1.0k files][925.3 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: \ [466/1.0k files][925.9 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]...
Step #8: \ [466/1.0k files][926.1 MiB/ 1002 MiB] 92% Done
\ [466/1.0k files][926.1 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]...
Step #8: \ [466/1.0k files][926.6 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]...
Step #8: \ [467/1.0k files][927.4 MiB/ 1002 MiB] 92% Done
\ [467/1.0k files][927.4 MiB/ 1002 MiB] 92% Done
\ [467/1.0k files][927.7 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: \ [467/1.0k files][927.7 MiB/ 1002 MiB] 92% Done
\ [467/1.0k files][927.9 MiB/ 1002 MiB] 92% Done
\ [468/1.0k files][928.2 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: \ [468/1.0k files][929.0 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: \ [468/1.0k files][929.2 MiB/ 1002 MiB] 92% Done
\ [469/1.0k files][929.5 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: \ [469/1.0k files][929.8 MiB/ 1002 MiB] 92% Done
\ [470/1.0k files][930.0 MiB/ 1002 MiB] 92% Done
\ [471/1.0k files][930.0 MiB/ 1002 MiB] 92% Done
\ [472/1.0k files][930.0 MiB/ 1002 MiB] 92% Done
\ [473/1.0k files][930.0 MiB/ 1002 MiB] 92% Done
\ [474/1.0k files][930.3 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][930.5 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][930.8 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][931.0 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][931.3 MiB/ 1002 MiB] 92% Done
\ [474/1.0k files][931.3 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][931.8 MiB/ 1002 MiB] 92% Done
\ [474/1.0k files][932.1 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: \ [474/1.0k files][932.4 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: \ [475/1.0k files][932.6 MiB/ 1002 MiB] 92% Done
\ [475/1.0k files][932.6 MiB/ 1002 MiB] 92% Done
\ [476/1.0k files][932.6 MiB/ 1002 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: \ [477/1.0k files][932.6 MiB/ 1002 MiB] 92% Done
\ [478/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [479/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [480/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [481/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [482/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [483/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [483/1.0k files][932.9 MiB/ 1002 MiB] 93% Done
\ [483/1.0k files][933.9 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [483/1.0k files][934.5 MiB/ 1002 MiB] 93% Done
\ [484/1.0k files][934.5 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: \ [485/1.0k files][934.5 MiB/ 1002 MiB] 93% Done
\ [486/1.0k files][934.5 MiB/ 1002 MiB] 93% Done
\ [486/1.0k files][934.5 MiB/ 1002 MiB] 93% Done
\ [486/1.0k files][935.3 MiB/ 1002 MiB] 93% Done
\ [486/1.0k files][935.3 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [486/1.0k files][936.3 MiB/ 1002 MiB] 93% Done
\ [486/1.0k files][936.3 MiB/ 1002 MiB] 93% Done
\ [487/1.0k files][936.3 MiB/ 1002 MiB] 93% Done
\ [488/1.0k files][936.3 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [488/1.0k files][937.6 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: \ [488/1.0k files][939.2 MiB/ 1002 MiB] 93% Done
\ [488/1.0k files][939.4 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: \ [488/1.0k files][939.7 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: \ [488/1.0k files][940.0 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: \ [488/1.0k files][940.2 MiB/ 1002 MiB] 93% Done
\ [489/1.0k files][940.5 MiB/ 1002 MiB] 93% Done
\ [490/1.0k files][940.5 MiB/ 1002 MiB] 93% Done
\ [491/1.0k files][940.8 MiB/ 1002 MiB] 93% Done
\ [492/1.0k files][940.8 MiB/ 1002 MiB] 93% Done
\ [493/1.0k files][941.0 MiB/ 1002 MiB] 93% Done
\ [494/1.0k files][941.0 MiB/ 1002 MiB] 93% Done
\ [495/1.0k files][941.0 MiB/ 1002 MiB] 93% Done
\ [496/1.0k files][941.3 MiB/ 1002 MiB] 93% Done
\ [497/1.0k files][941.3 MiB/ 1002 MiB] 93% Done
\ [498/1.0k files][941.3 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: \ [498/1.0k files][941.5 MiB/ 1002 MiB] 93% Done
\ [498/1.0k files][941.5 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: \ [498/1.0k files][941.8 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: \ [498/1.0k files][942.0 MiB/ 1002 MiB] 93% Done
\ [498/1.0k files][942.0 MiB/ 1002 MiB] 93% Done
\ [499/1.0k files][942.3 MiB/ 1002 MiB] 93% Done
\ [500/1.0k files][942.3 MiB/ 1002 MiB] 93% Done
\ [501/1.0k files][942.6 MiB/ 1002 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: \ [501/1.0k files][942.8 MiB/ 1002 MiB] 94% Done
\ [501/1.0k files][942.8 MiB/ 1002 MiB] 94% Done
\ [502/1.0k files][942.8 MiB/ 1002 MiB] 94% Done
\ [503/1.0k files][943.1 MiB/ 1002 MiB] 94% Done
\ [504/1.0k files][943.4 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [504/1.0k files][943.9 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: \ [504/1.0k files][944.1 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: \ [504/1.0k files][944.1 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: \ [504/1.0k files][944.4 MiB/ 1002 MiB] 94% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: | [504/1.0k files][944.4 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: | [504/1.0k files][944.7 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: | [504/1.0k files][945.0 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: | [504/1.0k files][945.2 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: | [504/1.0k files][945.2 MiB/ 1002 MiB] 94% Done
| [504/1.0k files][945.5 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [504/1.0k files][945.7 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [506/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [506/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [507/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [508/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [508/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [509/1.0k files][946.0 MiB/ 1002 MiB] 94% Done
| [509/1.0k files][946.3 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [509/1.0k files][946.8 MiB/ 1002 MiB] 94% Done
| [510/1.0k files][946.8 MiB/ 1002 MiB] 94% Done
| [511/1.0k files][946.8 MiB/ 1002 MiB] 94% Done
| [512/1.0k files][947.1 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [512/1.0k files][947.3 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [512/1.0k files][947.3 MiB/ 1002 MiB] 94% Done
| [512/1.0k files][947.6 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [512/1.0k files][948.1 MiB/ 1002 MiB] 94% Done
| [513/1.0k files][948.4 MiB/ 1002 MiB] 94% Done
| [514/1.0k files][948.4 MiB/ 1002 MiB] 94% Done
| [515/1.0k files][948.4 MiB/ 1002 MiB] 94% Done
| [516/1.0k files][948.4 MiB/ 1002 MiB] 94% Done
| [517/1.0k files][948.4 MiB/ 1002 MiB] 94% Done
| [518/1.0k files][948.6 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [519/1.0k files][948.6 MiB/ 1002 MiB] 94% Done
| [520/1.0k files][948.6 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [520/1.0k files][948.9 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [520/1.0k files][949.2 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [520/1.0k files][950.0 MiB/ 1002 MiB] 94% Done
| [520/1.0k files][950.2 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [521/1.0k files][950.2 MiB/ 1002 MiB] 94% Done
| [521/1.0k files][950.8 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [521/1.0k files][951.3 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [521/1.0k files][951.3 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]...
Step #8: | [522/1.0k files][951.6 MiB/ 1002 MiB] 94% Done
| [523/1.0k files][951.6 MiB/ 1002 MiB] 94% Done
| [523/1.0k files][951.8 MiB/ 1002 MiB] 94% Done
| [524/1.0k files][952.1 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]...
Step #8: | [525/1.0k files][952.1 MiB/ 1002 MiB] 94% Done
| [526/1.0k files][952.1 MiB/ 1002 MiB] 94% Done
| [527/1.0k files][952.1 MiB/ 1002 MiB] 94% Done
| [528/1.0k files][952.1 MiB/ 1002 MiB] 94% Done
| [528/1.0k files][952.3 MiB/ 1002 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]...
Step #8: | [528/1.0k files][953.4 MiB/ 1002 MiB] 95% Done
| [529/1.0k files][953.6 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]...
Step #8: | [529/1.0k files][953.9 MiB/ 1002 MiB] 95% Done
| [530/1.0k files][953.9 MiB/ 1002 MiB] 95% Done
| [531/1.0k files][953.9 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]...
Step #8: | [531/1.0k files][954.4 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]...
Step #8: | [531/1.0k files][954.7 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]...
Step #8: | [531/1.0k files][955.7 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]...
Step #8: | [531/1.0k files][956.0 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]...
Step #8: | [532/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]...
Step #8: | [532/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
| [533/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
| [534/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
| [535/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]...
Step #8: | [536/1.0k files][956.2 MiB/ 1002 MiB] 95% Done
| [536/1.0k files][956.5 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]...
Step #8: | [536/1.0k files][956.8 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]...
Step #8: | [536/1.0k files][957.3 MiB/ 1002 MiB] 95% Done
| [536/1.0k files][957.5 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]...
Step #8: | [536/1.0k files][957.5 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]...
Step #8: | [537/1.0k files][957.8 MiB/ 1002 MiB] 95% Done
| [537/1.0k files][957.8 MiB/ 1002 MiB] 95% Done
| [537/1.0k files][958.0 MiB/ 1002 MiB] 95% Done
| [537/1.0k files][958.3 MiB/ 1002 MiB] 95% Done
| [538/1.0k files][958.3 MiB/ 1002 MiB] 95% Done
| [539/1.0k files][958.6 MiB/ 1002 MiB] 95% Done
| [540/1.0k files][958.6 MiB/ 1002 MiB] 95% Done
| [541/1.0k files][958.6 MiB/ 1002 MiB] 95% Done
| [542/1.0k files][958.8 MiB/ 1002 MiB] 95% Done
| [543/1.0k files][958.8 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]...
Step #8: | [544/1.0k files][960.6 MiB/ 1002 MiB] 95% Done
| [544/1.0k files][960.6 MiB/ 1002 MiB] 95% Done
| [545/1.0k files][960.6 MiB/ 1002 MiB] 95% Done
| [546/1.0k files][960.6 MiB/ 1002 MiB] 95% Done
| [547/1.0k files][960.6 MiB/ 1002 MiB] 95% Done
| [548/1.0k files][960.9 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]...
Step #8: | [549/1.0k files][960.9 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]...
Step #8: | [549/1.0k files][961.6 MiB/ 1002 MiB] 95% Done
| [549/1.0k files][961.9 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]...
Step #8: | [549/1.0k files][962.7 MiB/ 1002 MiB] 95% Done
| [549/1.0k files][962.7 MiB/ 1002 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]...
Step #8: | [549/1.0k files][962.9 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]...
Step #8: | [549/1.0k files][963.7 MiB/ 1002 MiB] 96% Done
| [549/1.0k files][963.7 MiB/ 1002 MiB] 96% Done
| [550/1.0k files][963.7 MiB/ 1002 MiB] 96% Done
| [551/1.0k files][964.0 MiB/ 1002 MiB] 96% Done
| [552/1.0k files][964.0 MiB/ 1002 MiB] 96% Done
| [553/1.0k files][964.0 MiB/ 1002 MiB] 96% Done
| [554/1.0k files][964.0 MiB/ 1002 MiB] 96% Done
| [555/1.0k files][964.0 MiB/ 1002 MiB] 96% Done
| [556/1.0k files][964.8 MiB/ 1002 MiB] 96% Done
| [557/1.0k files][965.0 MiB/ 1002 MiB] 96% Done
| [558/1.0k files][965.0 MiB/ 1002 MiB] 96% Done
| [559/1.0k files][965.5 MiB/ 1002 MiB] 96% Done
| [560/1.0k files][965.8 MiB/ 1002 MiB] 96% Done
| [561/1.0k files][966.8 MiB/ 1002 MiB] 96% Done
| [562/1.0k files][967.6 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]...
Step #8: | [562/1.0k files][967.8 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]...
Step #8: | [562/1.0k files][968.4 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]...
Step #8: | [562/1.0k files][969.6 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]...
Step #8: | [562/1.0k files][969.9 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]...
Step #8: | [562/1.0k files][970.4 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]...
Step #8: | [563/1.0k files][970.9 MiB/ 1002 MiB] 96% Done
| [563/1.0k files][970.9 MiB/ 1002 MiB] 96% Done
| [564/1.0k files][970.9 MiB/ 1002 MiB] 96% Done
| [565/1.0k files][970.9 MiB/ 1002 MiB] 96% Done
| [566/1.0k files][970.9 MiB/ 1002 MiB] 96% Done
| [567/1.0k files][972.2 MiB/ 1002 MiB] 96% Done
| [568/1.0k files][972.2 MiB/ 1002 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]...
Step #8: | [568/1.0k files][972.7 MiB/ 1002 MiB] 96% Done
| [569/1.0k files][973.0 MiB/ 1002 MiB] 97% Done
| [570/1.0k files][973.0 MiB/ 1002 MiB] 97% Done
| [571/1.0k files][973.3 MiB/ 1002 MiB] 97% Done
| [572/1.0k files][973.3 MiB/ 1002 MiB] 97% Done
| [573/1.0k files][973.3 MiB/ 1002 MiB] 97% Done
| [574/1.0k files][974.3 MiB/ 1002 MiB] 97% Done
| [575/1.0k files][974.3 MiB/ 1002 MiB] 97% Done
| [576/1.0k files][974.6 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]...
Step #8: | [576/1.0k files][974.6 MiB/ 1002 MiB] 97% Done
| [577/1.0k files][974.8 MiB/ 1002 MiB] 97% Done
| [578/1.0k files][974.8 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]...
Step #8: | [578/1.0k files][978.4 MiB/ 1002 MiB] 97% Done
| [579/1.0k files][978.7 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][978.9 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][979.4 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][979.7 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][980.0 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][980.5 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]...
Step #8: | [579/1.0k files][981.0 MiB/ 1002 MiB] 97% Done
| [580/1.0k files][981.5 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]...
Step #8: | [581/1.0k files][981.5 MiB/ 1002 MiB] 97% Done
| [582/1.0k files][981.5 MiB/ 1002 MiB] 97% Done
| [582/1.0k files][981.5 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]...
Step #8: | [582/1.0k files][982.0 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]...
Step #8: | [582/1.0k files][982.3 MiB/ 1002 MiB] 97% Done
| [583/1.0k files][982.6 MiB/ 1002 MiB] 97% Done
| [584/1.0k files][982.6 MiB/ 1002 MiB] 97% Done
| [585/1.0k files][982.6 MiB/ 1002 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]...
Step #8: | [585/1.0k files][985.1 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]...
Step #8: | [585/1.0k files][985.4 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]...
Step #8: | [586/1.0k files][985.9 MiB/ 1002 MiB] 98% Done
| [586/1.0k files][985.9 MiB/ 1002 MiB] 98% Done
| [587/1.0k files][986.2 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.0k files][986.4 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.0k files][986.7 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.0k files][987.7 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.0k files][988.5 MiB/ 1002 MiB] 98% Done
| [588/1.0k files][989.0 MiB/ 1002 MiB] 98% Done
| [589/1.0k files][989.5 MiB/ 1002 MiB] 98% Done
| [590/1.0k files][989.5 MiB/ 1002 MiB] 98% Done
| [591/1.0k files][989.8 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]...
Step #8: | [591/1.0k files][991.3 MiB/ 1002 MiB] 98% Done
| [592/1.0k files][991.6 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][992.1 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][992.4 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][992.6 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][992.6 MiB/ 1002 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][992.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][993.1 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][993.1 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]...
Step #8: | [592/1.0k files][993.4 MiB/ 1002 MiB] 99% Done
| [592/1.0k files][993.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]...
Step #8: | [593/1.0k files][993.9 MiB/ 1002 MiB] 99% Done
| [593/1.0k files][993.9 MiB/ 1002 MiB] 99% Done
| [594/1.0k files][994.2 MiB/ 1002 MiB] 99% Done
| [594/1.0k files][994.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.0k files][994.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.0k files][994.7 MiB/ 1002 MiB] 99% Done
| [594/1.0k files][994.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.0k files][995.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.0k files][995.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.0k files][995.7 MiB/ 1002 MiB] 99% Done
| [595/1.0k files][996.2 MiB/ 1002 MiB] 99% Done
| [596/1.0k files][996.5 MiB/ 1002 MiB] 99% Done
| [597/1.0k files][996.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]...
Step #8: | [597/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]...
Step #8: | [597/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]...
Step #8: | [597/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [597/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [597/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [598/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]...
Step #8: | [599/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [600/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [600/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [601/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]...
Step #8: | [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]...
Step #8: | [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]...
Step #8: | [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]...
Step #8: | [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]...
Step #8: | [602/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [603/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [603/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]...
Step #8: | [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [604/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [605/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [606/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [607/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [608/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
| [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]...
Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]...
Step #8: / [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: / [610/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [610/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [610/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [611/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: / [611/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]...
Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [615/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [617/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [618/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [620/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: / [621/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done
/ [623/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [624/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [625/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [625/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: / [626/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [626/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [627/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [627/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [627/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [627/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [628/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [629/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
/ [630/1.0k files][997.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]...
Step #8: / [630/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [631/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: / [631/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: / [631/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]...
Step #8: / [632/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [632/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [632/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]...
Step #8: / [632/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [632/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]...
Step #8: / [633/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [634/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]...
Step #8: / [635/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [635/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [637/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [638/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [639/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [640/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [641/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [642/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [643/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: / [643/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [644/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
/ [644/1.0k files][997.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: / [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [646/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [647/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: / [648/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [649/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: / [649/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [649/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: / [650/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [651/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [652/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
/ [652/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: / [652/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: / [652/1.0k files][997.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: / [652/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [653/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [654/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [655/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [656/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [657/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: / [657/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: / [657/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: / [657/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [658/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [659/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [660/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: / [660/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [661/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [661/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [662/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [663/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [665/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [665/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: / [666/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: / [667/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: / [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]...
Step #8: / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]...
Step #8: / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]...
Step #8: / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [672/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [673/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [673/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [674/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [675/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [676/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]...
Step #8: / [676/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
/ [677/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]...
Step #8: / [677/1.0k files][997.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]...
Step #8: / [677/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]...
Step #8: / [677/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]...
Step #8: / [678/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
/ [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
/ [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]...
Step #8: / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]...
Step #8: / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]...
Step #8: / [680/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
/ [681/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
/ [682/1.0k files][997.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]...
Step #8: / [683/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [683/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [684/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [685/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [686/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [687/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [687/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [687/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
/ [688/1.0k files][997.8 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]...
Step #8: / [688/1.0k files][997.9 MiB/ 1002 MiB] 99% Done
/ [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]...
Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [690/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [691/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [692/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [693/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [693/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [693/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]...
Step #8: / [693/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [694/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [696/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
/ [697/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: / [697/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]...
Step #8: / [697/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]...
Step #8: / [697/1.0k files][998.0 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [698/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [700/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [701/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [702/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [703/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [704/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [705/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [706/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]...
Step #8: / [706/1.0k files][998.1 MiB/ 1002 MiB] 99% Done
/ [707/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [708/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [709/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [710/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [711/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [712/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [713/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [714/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [715/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [716/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [717/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]...
Step #8: / [717/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]...
Step #8: / [717/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]...
Step #8: / [717/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [718/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: / [718/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [719/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [720/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [721/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]...
Step #8: / [721/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]...
Step #8: / [721/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [722/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [723/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]...
Step #8: / [724/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [725/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [725/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [726/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]...
Step #8: / [726/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [727/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [728/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [729/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]...
Step #8: / [729/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: / [729/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]...
Step #8: / [729/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]...
Step #8: / [729/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [730/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [731/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]...
Step #8: / [731/1.0k files][998.2 MiB/ 1002 MiB] 99% Done
/ [732/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [733/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [734/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [735/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]...
Step #8: / [736/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [736/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]...
Step #8: / [736/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [737/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [738/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [739/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: / [739/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]...
Step #8: / [739/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: / [739/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]...
Step #8: / [739/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [740/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: / [740/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]...
Step #8: / [740/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]...
Step #8: / [741/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [742/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [743/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]...
Step #8: / [744/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [744/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]...
Step #8: / [745/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [745/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
/ [746/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.0k files][998.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.0k files][998.4 MiB/ 1002 MiB] 99% Done
/ [747/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]...
Step #8: / [748/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [748/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [748/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [749/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [750/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]...
Step #8: / [751/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [751/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
/ [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]...
Step #8: / [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]...
Step #8: - [752/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]...
Step #8: - [753/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
- [754/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]...
Step #8: - [754/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]...
Step #8: - [754/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
- [754/1.0k files][998.5 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]...
Step #8: - [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]...
Step #8: - [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]...
Step #8: - [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]...
Step #8: - [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]...
Step #8: - [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
- [754/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
- [755/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
- [755/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]...
Step #8: - [755/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
- [755/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
- [756/1.0k files][998.6 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]...
Step #8: - [756/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]...
Step #8: - [756/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]...
Step #8: - [756/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [756/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [757/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]...
Step #8: - [757/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]...
Step #8: - [757/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [757/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [758/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]...
Step #8: - [758/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [759/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [760/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [761/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [762/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [763/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [764/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [764/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]...
Step #8: - [765/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [766/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [767/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [768/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [768/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
- [769/1.0k files][998.7 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [769/1.0k files][998.8 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]...
Step #8: - [769/1.0k files][998.8 MiB/ 1002 MiB] 99% Done
- [769/1.0k files][998.8 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]...
Step #8: - [769/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]...
Step #8: - [769/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: - [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]...
Step #8: - [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]...
Step #8: - [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]...
Step #8: - [770/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [771/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [772/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [773/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [774/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]...
Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
- [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]...
Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: - [775/1.0k files][999.2 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]...
Step #8: - [775/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]...
Step #8: - [775/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]...
Step #8: - [775/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [775/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [775/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]...
Step #8: - [776/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [777/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [778/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [779/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [780/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [781/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]...
Step #8: - [782/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [782/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [783/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [783/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]...
Step #8: - [783/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [783/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]...
Step #8: - [783/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]...
Step #8: - [784/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [784/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [785/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [786/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
- [787/1.0k files][999.3 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]...
Step #8: - [787/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: - [787/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]...
Step #8: - [787/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [788/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [789/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [790/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [791/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [792/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]...
Step #8: - [793/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [794/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [794/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [795/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]...
Step #8: - [796/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [797/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [798/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
- [798/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]...
Step #8: - [798/1.0k files][999.4 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]...
Step #8: - [798/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]...
Step #8: - [798/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [798/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [799/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [800/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [801/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [802/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [803/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: - [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [807/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: - [807/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]...
Step #8: - [807/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]...
Step #8: - [807/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [808/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [809/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]...
Step #8: - [810/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [811/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]...
Step #8: - [811/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [811/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]...
Step #8: - [812/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [812/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [813/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [814/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [815/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [816/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [817/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [818/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]...
Step #8: - [820/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]...
Step #8: - [821/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [821/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [821/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]...
Step #8: - [821/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [822/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [823/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [824/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]...
Step #8: - [825/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]...
Step #8: - [825/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]...
Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]...
Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]...
Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]...
Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [827/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [827/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]...
Step #8: - [828/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [829/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]...
Step #8: - [829/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [829/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]...
Step #8: - [830/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [830/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [831/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]...
Step #8: - [832/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
- [832/1.0k files][ 999 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]...
Step #8: - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]...
Step #8: - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]...
Step #8: - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]...
Step #8: - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]...
Step #8: - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [833/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]...
Step #8: - [833/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]...
Step #8: - [833/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [834/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]...
Step #8: - [835/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]...
Step #8: - [835/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [835/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]...
Step #8: - [835/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [836/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [837/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [838/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [839/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [840/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [841/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [842/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [843/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [844/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]...
Step #8: - [844/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]...
Step #8: - [845/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [845/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [846/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [847/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [848/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [850/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]...
Step #8: - [850/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [851/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]...
Step #8: - [852/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [852/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [853/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [855/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [856/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [857/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [858/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [859/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [860/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [861/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]...
Step #8: - [861/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]...
Step #8: - [861/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [862/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [863/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [864/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [866/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: - [867/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [869/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [871/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [872/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [872/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [874/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [875/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [876/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [878/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [879/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]...
Step #8: - [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]...
Step #8: - [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]...
Step #8: - [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]...
Step #8: - [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: - [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [881/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [882/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [883/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [884/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [886/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [887/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [888/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [888/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [889/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]...
Step #8: - [889/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]...
Step #8: - [889/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]...
Step #8: - [889/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [890/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [891/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]...
Step #8: - [891/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [892/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]...
Step #8: - [892/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]...
Step #8: - [892/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
- [893/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\
\ [894/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [895/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [896/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [897/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [897/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]...
Step #8: \ [897/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]...
Step #8: \ [897/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [898/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]...
Step #8: \ [898/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]...
Step #8: \ [898/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]...
Step #8: \ [898/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]...
Step #8: \ [898/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [899/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [900/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [901/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]...
Step #8: \ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
\ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: \ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]...
Step #8: \ [902/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]...
Step #8: \ [902/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]...
Step #8: \ [902/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]...
Step #8: \ [902/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [903/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]...
Step #8: \ [903/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]...
Step #8: \ [903/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [904/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]...
Step #8: \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]...
Step #8: \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]...
Step #8: \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]...
Step #8: \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]...
Step #8: \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [906/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [907/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]...
Step #8: \ [907/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [908/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [909/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]...
Step #8: \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]...
Step #8: \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]...
Step #8: \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]...
Step #8: \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]...
Step #8: \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [911/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: \ [911/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [912/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [913/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]...
Step #8: \ [914/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [914/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
\ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]...
Step #8: \ [915/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]...
Step #8: \ [916/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [916/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [917/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [918/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [919/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [920/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [921/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]...
Step #8: \ [921/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]...
Step #8: \ [922/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [922/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]...
Step #8: \ [923/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [923/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]...
Step #8: \ [924/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [924/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [925/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [925/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]...
Step #8: \ [925/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [926/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [927/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]...
Step #8: \ [928/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [928/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [929/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [930/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [930/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]...
Step #8: \ [932/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]...
Step #8: \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]...
Step #8: \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]...
Step #8: \ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]...
Step #8: \ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]...
Step #8: \ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: \ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]...
Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]...
Step #8: \ [936/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [937/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [939/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]...
Step #8: \ [940/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [940/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [941/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]...
Step #8: \ [941/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]...
Step #8: \ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [943/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [944/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [945/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]...
Step #8: \ [946/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]...
Step #8: \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]...
Step #8: \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]...
Step #8: \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]...
Step #8: \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]...
Step #8: \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]...
Step #8: \ [948/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [948/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]...
Step #8: \ [948/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]...
Step #8: \ [949/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [950/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]...
Step #8: \ [951/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]...
Step #8: \ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]...
Step #8: \ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]...
Step #8: \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [954/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [955/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [955/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]...
Step #8: \ [955/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [955/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [956/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [957/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [958/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [960/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [961/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [962/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [963/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: \ [963/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]...
Step #8: \ [964/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [965/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [966/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]...
Step #8: \ [967/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [968/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [969/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [970/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [971/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]...
Step #8: \ [971/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]...
Step #8: \ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]...
Step #8: \ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]...
Step #8: \ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [973/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [974/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]...
Step #8: \ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: \ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]...
Step #8: \ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [976/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]...
Step #8: \ [977/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]...
Step #8: \ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]...
Step #8: \ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [979/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [980/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [981/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [982/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [983/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [984/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [985/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [986/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [987/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [988/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [989/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [990/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [991/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [992/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [993/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [994/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [995/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [996/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [997/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [998/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [999/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done
\ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 100% Done
Step #8: Operation completed over 1.0k objects/1002.9 MiB.
Finished Step #8
PUSH
DONE